summaryrefslogtreecommitdiff
path: root/static
diff options
context:
space:
mode:
authorGunnar Mills <gmills@us.ibm.com>2021-05-19 23:34:06 +0300
committerGunnar Mills <gmills@us.ibm.com>2021-05-20 00:36:45 +0300
commit10f270b41dee295f90dccac091883b94b82dd0d9 (patch)
tree6c380eea1fc08638ee4b40b435bea74a3c9b298d /static
parentde8d94a3dfda08ef6a80a245e2a31df8ec2496d2 (diff)
downloadbmcweb-10f270b41dee295f90dccac091883b94b82dd0d9.tar.xz
Move to 2021.1
Update the script to point at 2021.1 and run it. Since we have an exclude list, this only brings in new versions of schemas bmcweb already uses. Overview of 2021.1: https://www.dmtf.org/sites/default/files/Redfish_Release_2021.1_Overview.pdf Features IBM plans to use: Resource, Action, Enum, and Property Deprecated Messages Boot Progress: Setup Entered System: Stop Boot On Fault Chassis: Spare Part Number Enabled for Memory, Processor Log Entry: AutomatedServiceNotify, Resolution Power Modes Enable/Disable USB Tested: Clean run of the validator passes. Change-Id: Ib22e5ea314c41ae354930b2c5857fe9512859507 Signed-off-by: Gunnar Mills <gmills@us.ibm.com>
Diffstat (limited to 'static')
-rw-r--r--static/redfish/v1/$metadata/index.xml193
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json22
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json18
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json24
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json111
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json8
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json8
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json14
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json25
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json26
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json34
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json15
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json19
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json8
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json14
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json77
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json15
-rw-r--r--static/redfish/v1/JsonSchemas/Power/Power.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json37
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json102
-rw-r--r--static/redfish/v1/JsonSchemas/Role/Role.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json41
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json15
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json8
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/StorageController.json31
-rw-r--r--static/redfish/v1/JsonSchemas/TaskService/TaskService.json16
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json12
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json10
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json27
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json31
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml78
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml2
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml2
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml40
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml31
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml47
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml120
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml198
-rw-r--r--static/redfish/v1/schema/DriveCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml84
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml52
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml42
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml4
-rw-r--r--static/redfish/v1/schema/Event_v1.xml2
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml25
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml85
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml16
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml128
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml18
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml4
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Message_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml41
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml42
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml36
-rw-r--r--static/redfish/v1/schema/OperatingConfigCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeDeviceCollection_v1.xml7
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml126
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml20
-rw-r--r--static/redfish/v1/schema/Power_v1.xml94
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml87
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml2
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml2
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml2
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml199
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Role_v1.xml32
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml21
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml25
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Session_v1.xml2
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml8
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageControllerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml48
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml83
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml19
-rw-r--r--static/redfish/v1/schema/Task_v1.xml14
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml38
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml75
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml58
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml34
116 files changed, 2676 insertions, 544 deletions
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 9d9fd1fe5b..3fc3b03e25 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -13,6 +13,7 @@
<edmx:Include Namespace="AccountService.v1_0_9"/>
<edmx:Include Namespace="AccountService.v1_0_10"/>
<edmx:Include Namespace="AccountService.v1_0_11"/>
+ <edmx:Include Namespace="AccountService.v1_0_12"/>
<edmx:Include Namespace="AccountService.v1_1_0"/>
<edmx:Include Namespace="AccountService.v1_1_1"/>
<edmx:Include Namespace="AccountService.v1_1_2"/>
@@ -22,6 +23,7 @@
<edmx:Include Namespace="AccountService.v1_1_6"/>
<edmx:Include Namespace="AccountService.v1_1_7"/>
<edmx:Include Namespace="AccountService.v1_1_8"/>
+ <edmx:Include Namespace="AccountService.v1_1_9"/>
<edmx:Include Namespace="AccountService.v1_2_0"/>
<edmx:Include Namespace="AccountService.v1_2_1"/>
<edmx:Include Namespace="AccountService.v1_2_2"/>
@@ -31,6 +33,7 @@
<edmx:Include Namespace="AccountService.v1_2_6"/>
<edmx:Include Namespace="AccountService.v1_2_7"/>
<edmx:Include Namespace="AccountService.v1_2_8"/>
+ <edmx:Include Namespace="AccountService.v1_2_9"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
<edmx:Include Namespace="AccountService.v1_3_1"/>
<edmx:Include Namespace="AccountService.v1_3_2"/>
@@ -39,26 +42,33 @@
<edmx:Include Namespace="AccountService.v1_3_5"/>
<edmx:Include Namespace="AccountService.v1_3_6"/>
<edmx:Include Namespace="AccountService.v1_3_7"/>
+ <edmx:Include Namespace="AccountService.v1_3_8"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
<edmx:Include Namespace="AccountService.v1_4_1"/>
<edmx:Include Namespace="AccountService.v1_4_2"/>
<edmx:Include Namespace="AccountService.v1_4_3"/>
<edmx:Include Namespace="AccountService.v1_4_4"/>
<edmx:Include Namespace="AccountService.v1_4_5"/>
+ <edmx:Include Namespace="AccountService.v1_4_6"/>
<edmx:Include Namespace="AccountService.v1_5_0"/>
<edmx:Include Namespace="AccountService.v1_5_1"/>
<edmx:Include Namespace="AccountService.v1_5_2"/>
<edmx:Include Namespace="AccountService.v1_5_3"/>
<edmx:Include Namespace="AccountService.v1_5_4"/>
+ <edmx:Include Namespace="AccountService.v1_5_5"/>
<edmx:Include Namespace="AccountService.v1_6_0"/>
<edmx:Include Namespace="AccountService.v1_6_1"/>
<edmx:Include Namespace="AccountService.v1_6_2"/>
<edmx:Include Namespace="AccountService.v1_6_3"/>
+ <edmx:Include Namespace="AccountService.v1_6_4"/>
<edmx:Include Namespace="AccountService.v1_7_0"/>
<edmx:Include Namespace="AccountService.v1_7_1"/>
<edmx:Include Namespace="AccountService.v1_7_2"/>
<edmx:Include Namespace="AccountService.v1_7_3"/>
+ <edmx:Include Namespace="AccountService.v1_7_4"/>
<edmx:Include Namespace="AccountService.v1_8_0"/>
+ <edmx:Include Namespace="AccountService.v1_8_1"/>
+ <edmx:Include Namespace="AccountService.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -104,6 +114,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_9"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_10"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_11"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
@@ -114,6 +125,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_1_7"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_9"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_10"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
@@ -122,12 +134,14 @@
<edmx:Include Namespace="AttributeRegistry.v1_2_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_7"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_5"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_6"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -140,8 +154,11 @@
<edmx:Include Namespace="Bios.v1_0_6"/>
<edmx:Include Namespace="Bios.v1_0_7"/>
<edmx:Include Namespace="Bios.v1_0_8"/>
+ <edmx:Include Namespace="Bios.v1_0_9"/>
<edmx:Include Namespace="Bios.v1_1_0"/>
<edmx:Include Namespace="Bios.v1_1_1"/>
+ <edmx:Include Namespace="Bios.v1_1_2"/>
+ <edmx:Include Namespace="Bios.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Certificate_v1.xml">
<edmx:Include Namespace="Certificate"/>
@@ -157,6 +174,8 @@
<edmx:Include Namespace="Certificate.v1_2_0"/>
<edmx:Include Namespace="Certificate.v1_2_1"/>
<edmx:Include Namespace="Certificate.v1_2_2"/>
+ <edmx:Include Namespace="Certificate.v1_2_3"/>
+ <edmx:Include Namespace="Certificate.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -191,6 +210,7 @@
<edmx:Include Namespace="Chassis.v1_0_11"/>
<edmx:Include Namespace="Chassis.v1_0_12"/>
<edmx:Include Namespace="Chassis.v1_0_13"/>
+ <edmx:Include Namespace="Chassis.v1_0_14"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -204,6 +224,7 @@
<edmx:Include Namespace="Chassis.v1_1_11"/>
<edmx:Include Namespace="Chassis.v1_1_12"/>
<edmx:Include Namespace="Chassis.v1_1_13"/>
+ <edmx:Include Namespace="Chassis.v1_1_14"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -216,6 +237,7 @@
<edmx:Include Namespace="Chassis.v1_2_9"/>
<edmx:Include Namespace="Chassis.v1_2_10"/>
<edmx:Include Namespace="Chassis.v1_2_11"/>
+ <edmx:Include Namespace="Chassis.v1_2_12"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -228,6 +250,7 @@
<edmx:Include Namespace="Chassis.v1_3_9"/>
<edmx:Include Namespace="Chassis.v1_3_10"/>
<edmx:Include Namespace="Chassis.v1_3_11"/>
+ <edmx:Include Namespace="Chassis.v1_3_12"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -239,6 +262,7 @@
<edmx:Include Namespace="Chassis.v1_4_8"/>
<edmx:Include Namespace="Chassis.v1_4_9"/>
<edmx:Include Namespace="Chassis.v1_4_10"/>
+ <edmx:Include Namespace="Chassis.v1_4_11"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -249,6 +273,7 @@
<edmx:Include Namespace="Chassis.v1_5_7"/>
<edmx:Include Namespace="Chassis.v1_5_8"/>
<edmx:Include Namespace="Chassis.v1_5_9"/>
+ <edmx:Include Namespace="Chassis.v1_5_10"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
@@ -257,6 +282,7 @@
<edmx:Include Namespace="Chassis.v1_6_5"/>
<edmx:Include Namespace="Chassis.v1_6_6"/>
<edmx:Include Namespace="Chassis.v1_6_7"/>
+ <edmx:Include Namespace="Chassis.v1_6_8"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
@@ -265,6 +291,7 @@
<edmx:Include Namespace="Chassis.v1_7_5"/>
<edmx:Include Namespace="Chassis.v1_7_6"/>
<edmx:Include Namespace="Chassis.v1_7_7"/>
+ <edmx:Include Namespace="Chassis.v1_7_8"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
@@ -272,27 +299,36 @@
<edmx:Include Namespace="Chassis.v1_8_4"/>
<edmx:Include Namespace="Chassis.v1_8_5"/>
<edmx:Include Namespace="Chassis.v1_8_6"/>
+ <edmx:Include Namespace="Chassis.v1_8_7"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
<edmx:Include Namespace="Chassis.v1_9_3"/>
<edmx:Include Namespace="Chassis.v1_9_4"/>
<edmx:Include Namespace="Chassis.v1_9_5"/>
+ <edmx:Include Namespace="Chassis.v1_9_6"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_10_2"/>
<edmx:Include Namespace="Chassis.v1_10_3"/>
+ <edmx:Include Namespace="Chassis.v1_10_4"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
<edmx:Include Namespace="Chassis.v1_11_2"/>
<edmx:Include Namespace="Chassis.v1_11_3"/>
+ <edmx:Include Namespace="Chassis.v1_11_4"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
<edmx:Include Namespace="Chassis.v1_12_1"/>
<edmx:Include Namespace="Chassis.v1_12_2"/>
+ <edmx:Include Namespace="Chassis.v1_12_3"/>
<edmx:Include Namespace="Chassis.v1_13_0"/>
<edmx:Include Namespace="Chassis.v1_13_1"/>
+ <edmx:Include Namespace="Chassis.v1_13_2"/>
<edmx:Include Namespace="Chassis.v1_14_0"/>
+ <edmx:Include Namespace="Chassis.v1_14_1"/>
<edmx:Include Namespace="Chassis.v1_15_0"/>
+ <edmx:Include Namespace="Chassis.v1_15_1"/>
+ <edmx:Include Namespace="Chassis.v1_16_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -316,6 +352,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_14"/>
<edmx:Include Namespace="ComputerSystem.v1_0_15"/>
<edmx:Include Namespace="ComputerSystem.v1_0_16"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_17"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -331,6 +368,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_12"/>
<edmx:Include Namespace="ComputerSystem.v1_1_13"/>
<edmx:Include Namespace="ComputerSystem.v1_1_14"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_15"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -345,6 +383,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_11"/>
<edmx:Include Namespace="ComputerSystem.v1_2_12"/>
<edmx:Include Namespace="ComputerSystem.v1_2_13"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_14"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -358,6 +397,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_10"/>
<edmx:Include Namespace="ComputerSystem.v1_3_11"/>
<edmx:Include Namespace="ComputerSystem.v1_3_12"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_13"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -370,6 +410,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_9"/>
<edmx:Include Namespace="ComputerSystem.v1_4_10"/>
<edmx:Include Namespace="ComputerSystem.v1_4_11"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_12"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -380,6 +421,7 @@
<edmx:Include Namespace="ComputerSystem.v1_5_7"/>
<edmx:Include Namespace="ComputerSystem.v1_5_8"/>
<edmx:Include Namespace="ComputerSystem.v1_5_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_10"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
@@ -388,6 +430,7 @@
<edmx:Include Namespace="ComputerSystem.v1_6_5"/>
<edmx:Include Namespace="ComputerSystem.v1_6_6"/>
<edmx:Include Namespace="ComputerSystem.v1_6_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_8"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
@@ -395,33 +438,42 @@
<edmx:Include Namespace="ComputerSystem.v1_7_4"/>
<edmx:Include Namespace="ComputerSystem.v1_7_5"/>
<edmx:Include Namespace="ComputerSystem.v1_7_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_7"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
<edmx:Include Namespace="ComputerSystem.v1_8_3"/>
<edmx:Include Namespace="ComputerSystem.v1_8_4"/>
<edmx:Include Namespace="ComputerSystem.v1_8_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_6"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
<edmx:Include Namespace="ComputerSystem.v1_9_3"/>
<edmx:Include Namespace="ComputerSystem.v1_9_4"/>
<edmx:Include Namespace="ComputerSystem.v1_9_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_6"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
<edmx:Include Namespace="ComputerSystem.v1_10_2"/>
<edmx:Include Namespace="ComputerSystem.v1_10_3"/>
<edmx:Include Namespace="ComputerSystem.v1_10_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_5"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
<edmx:Include Namespace="ComputerSystem.v1_11_1"/>
<edmx:Include Namespace="ComputerSystem.v1_11_2"/>
<edmx:Include Namespace="ComputerSystem.v1_11_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_4"/>
<edmx:Include Namespace="ComputerSystem.v1_12_0"/>
<edmx:Include Namespace="ComputerSystem.v1_12_1"/>
<edmx:Include Namespace="ComputerSystem.v1_12_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_3"/>
<edmx:Include Namespace="ComputerSystem.v1_13_0"/>
<edmx:Include Namespace="ComputerSystem.v1_13_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_13_2"/>
<edmx:Include Namespace="ComputerSystem.v1_14_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_14_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -440,6 +492,7 @@
<edmx:Include Namespace="Drive.v1_0_9"/>
<edmx:Include Namespace="Drive.v1_0_10"/>
<edmx:Include Namespace="Drive.v1_0_11"/>
+ <edmx:Include Namespace="Drive.v1_0_12"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
@@ -451,6 +504,7 @@
<edmx:Include Namespace="Drive.v1_1_8"/>
<edmx:Include Namespace="Drive.v1_1_9"/>
<edmx:Include Namespace="Drive.v1_1_10"/>
+ <edmx:Include Namespace="Drive.v1_1_11"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
@@ -460,6 +514,7 @@
<edmx:Include Namespace="Drive.v1_2_6"/>
<edmx:Include Namespace="Drive.v1_2_7"/>
<edmx:Include Namespace="Drive.v1_2_8"/>
+ <edmx:Include Namespace="Drive.v1_2_9"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
@@ -468,6 +523,7 @@
<edmx:Include Namespace="Drive.v1_3_5"/>
<edmx:Include Namespace="Drive.v1_3_6"/>
<edmx:Include Namespace="Drive.v1_3_7"/>
+ <edmx:Include Namespace="Drive.v1_3_8"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
@@ -476,6 +532,7 @@
<edmx:Include Namespace="Drive.v1_4_5"/>
<edmx:Include Namespace="Drive.v1_4_6"/>
<edmx:Include Namespace="Drive.v1_4_7"/>
+ <edmx:Include Namespace="Drive.v1_4_8"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
<edmx:Include Namespace="Drive.v1_5_2"/>
@@ -483,28 +540,36 @@
<edmx:Include Namespace="Drive.v1_5_4"/>
<edmx:Include Namespace="Drive.v1_5_5"/>
<edmx:Include Namespace="Drive.v1_5_6"/>
+ <edmx:Include Namespace="Drive.v1_5_7"/>
<edmx:Include Namespace="Drive.v1_6_0"/>
<edmx:Include Namespace="Drive.v1_6_1"/>
<edmx:Include Namespace="Drive.v1_6_2"/>
<edmx:Include Namespace="Drive.v1_6_3"/>
<edmx:Include Namespace="Drive.v1_6_4"/>
+ <edmx:Include Namespace="Drive.v1_6_5"/>
<edmx:Include Namespace="Drive.v1_7_0"/>
<edmx:Include Namespace="Drive.v1_7_1"/>
<edmx:Include Namespace="Drive.v1_7_2"/>
<edmx:Include Namespace="Drive.v1_7_3"/>
+ <edmx:Include Namespace="Drive.v1_7_4"/>
<edmx:Include Namespace="Drive.v1_8_0"/>
<edmx:Include Namespace="Drive.v1_8_1"/>
<edmx:Include Namespace="Drive.v1_8_2"/>
<edmx:Include Namespace="Drive.v1_8_3"/>
+ <edmx:Include Namespace="Drive.v1_8_4"/>
<edmx:Include Namespace="Drive.v1_9_0"/>
<edmx:Include Namespace="Drive.v1_9_1"/>
<edmx:Include Namespace="Drive.v1_9_2"/>
<edmx:Include Namespace="Drive.v1_9_3"/>
+ <edmx:Include Namespace="Drive.v1_9_4"/>
<edmx:Include Namespace="Drive.v1_10_0"/>
<edmx:Include Namespace="Drive.v1_10_1"/>
+ <edmx:Include Namespace="Drive.v1_10_2"/>
<edmx:Include Namespace="Drive.v1_11_0"/>
<edmx:Include Namespace="Drive.v1_11_1"/>
+ <edmx:Include Namespace="Drive.v1_11_2"/>
<edmx:Include Namespace="Drive.v1_12_0"/>
+ <edmx:Include Namespace="Drive.v1_12_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
@@ -523,6 +588,7 @@
<edmx:Include Namespace="EthernetInterface.v1_0_10"/>
<edmx:Include Namespace="EthernetInterface.v1_0_11"/>
<edmx:Include Namespace="EthernetInterface.v1_0_12"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_13"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
@@ -534,6 +600,7 @@
<edmx:Include Namespace="EthernetInterface.v1_1_8"/>
<edmx:Include Namespace="EthernetInterface.v1_1_9"/>
<edmx:Include Namespace="EthernetInterface.v1_1_10"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_11"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
@@ -544,6 +611,7 @@
<edmx:Include Namespace="EthernetInterface.v1_2_7"/>
<edmx:Include Namespace="EthernetInterface.v1_2_8"/>
<edmx:Include Namespace="EthernetInterface.v1_2_9"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_10"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
@@ -553,6 +621,7 @@
<edmx:Include Namespace="EthernetInterface.v1_3_6"/>
<edmx:Include Namespace="EthernetInterface.v1_3_7"/>
<edmx:Include Namespace="EthernetInterface.v1_3_8"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_9"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
<edmx:Include Namespace="EthernetInterface.v1_4_2"/>
@@ -561,16 +630,19 @@
<edmx:Include Namespace="EthernetInterface.v1_4_5"/>
<edmx:Include Namespace="EthernetInterface.v1_4_6"/>
<edmx:Include Namespace="EthernetInterface.v1_4_7"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_8"/>
<edmx:Include Namespace="EthernetInterface.v1_5_0"/>
<edmx:Include Namespace="EthernetInterface.v1_5_1"/>
<edmx:Include Namespace="EthernetInterface.v1_5_2"/>
<edmx:Include Namespace="EthernetInterface.v1_5_3"/>
<edmx:Include Namespace="EthernetInterface.v1_5_4"/>
<edmx:Include Namespace="EthernetInterface.v1_5_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_6"/>
<edmx:Include Namespace="EthernetInterface.v1_6_0"/>
<edmx:Include Namespace="EthernetInterface.v1_6_1"/>
<edmx:Include Namespace="EthernetInterface.v1_6_2"/>
<edmx:Include Namespace="EthernetInterface.v1_6_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_6_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -671,15 +743,20 @@
<edmx:Include Namespace="EventDestination.v1_6_0"/>
<edmx:Include Namespace="EventDestination.v1_6_1"/>
<edmx:Include Namespace="EventDestination.v1_6_2"/>
+ <edmx:Include Namespace="EventDestination.v1_6_3"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
<edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_7_2"/>
+ <edmx:Include Namespace="EventDestination.v1_7_3"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
<edmx:Include Namespace="EventDestination.v1_8_1"/>
<edmx:Include Namespace="EventDestination.v1_8_2"/>
+ <edmx:Include Namespace="EventDestination.v1_8_3"/>
<edmx:Include Namespace="EventDestination.v1_9_0"/>
<edmx:Include Namespace="EventDestination.v1_9_1"/>
+ <edmx:Include Namespace="EventDestination.v1_9_2"/>
<edmx:Include Namespace="EventDestination.v1_10_0"/>
+ <edmx:Include Namespace="EventDestination.v1_10_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -838,6 +915,7 @@
<edmx:Include Namespace="LogEntry.v1_7_0"/>
<edmx:Include Namespace="LogEntry.v1_7_1"/>
<edmx:Include Namespace="LogEntry.v1_8_0"/>
+ <edmx:Include Namespace="LogEntry.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -878,6 +956,7 @@
<edmx:Include Namespace="Manager.v1_0_12"/>
<edmx:Include Namespace="Manager.v1_0_13"/>
<edmx:Include Namespace="Manager.v1_0_14"/>
+ <edmx:Include Namespace="Manager.v1_0_15"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
@@ -891,6 +970,7 @@
<edmx:Include Namespace="Manager.v1_1_10"/>
<edmx:Include Namespace="Manager.v1_1_11"/>
<edmx:Include Namespace="Manager.v1_1_12"/>
+ <edmx:Include Namespace="Manager.v1_1_13"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
@@ -904,6 +984,7 @@
<edmx:Include Namespace="Manager.v1_2_10"/>
<edmx:Include Namespace="Manager.v1_2_11"/>
<edmx:Include Namespace="Manager.v1_2_12"/>
+ <edmx:Include Namespace="Manager.v1_2_13"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
@@ -916,6 +997,7 @@
<edmx:Include Namespace="Manager.v1_3_9"/>
<edmx:Include Namespace="Manager.v1_3_10"/>
<edmx:Include Namespace="Manager.v1_3_11"/>
+ <edmx:Include Namespace="Manager.v1_3_12"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
<edmx:Include Namespace="Manager.v1_4_2"/>
@@ -925,6 +1007,7 @@
<edmx:Include Namespace="Manager.v1_4_6"/>
<edmx:Include Namespace="Manager.v1_4_7"/>
<edmx:Include Namespace="Manager.v1_4_8"/>
+ <edmx:Include Namespace="Manager.v1_4_9"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
<edmx:Include Namespace="Manager.v1_5_1"/>
<edmx:Include Namespace="Manager.v1_5_2"/>
@@ -933,26 +1016,34 @@
<edmx:Include Namespace="Manager.v1_5_5"/>
<edmx:Include Namespace="Manager.v1_5_6"/>
<edmx:Include Namespace="Manager.v1_5_7"/>
+ <edmx:Include Namespace="Manager.v1_5_8"/>
<edmx:Include Namespace="Manager.v1_6_0"/>
<edmx:Include Namespace="Manager.v1_6_1"/>
<edmx:Include Namespace="Manager.v1_6_2"/>
<edmx:Include Namespace="Manager.v1_6_3"/>
<edmx:Include Namespace="Manager.v1_6_4"/>
+ <edmx:Include Namespace="Manager.v1_6_5"/>
<edmx:Include Namespace="Manager.v1_7_0"/>
<edmx:Include Namespace="Manager.v1_7_1"/>
<edmx:Include Namespace="Manager.v1_7_2"/>
<edmx:Include Namespace="Manager.v1_7_3"/>
<edmx:Include Namespace="Manager.v1_7_4"/>
+ <edmx:Include Namespace="Manager.v1_7_5"/>
<edmx:Include Namespace="Manager.v1_8_0"/>
<edmx:Include Namespace="Manager.v1_8_1"/>
<edmx:Include Namespace="Manager.v1_8_2"/>
<edmx:Include Namespace="Manager.v1_8_3"/>
+ <edmx:Include Namespace="Manager.v1_8_4"/>
<edmx:Include Namespace="Manager.v1_9_0"/>
<edmx:Include Namespace="Manager.v1_9_1"/>
<edmx:Include Namespace="Manager.v1_9_2"/>
+ <edmx:Include Namespace="Manager.v1_9_3"/>
<edmx:Include Namespace="Manager.v1_10_0"/>
<edmx:Include Namespace="Manager.v1_10_1"/>
+ <edmx:Include Namespace="Manager.v1_10_2"/>
<edmx:Include Namespace="Manager.v1_11_0"/>
+ <edmx:Include Namespace="Manager.v1_11_1"/>
+ <edmx:Include Namespace="Manager.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -967,6 +1058,7 @@
<edmx:Include Namespace="ManagerAccount.v1_0_9"/>
<edmx:Include Namespace="ManagerAccount.v1_0_10"/>
<edmx:Include Namespace="ManagerAccount.v1_0_11"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_12"/>
<edmx:Include Namespace="ManagerAccount.v1_1_0"/>
<edmx:Include Namespace="ManagerAccount.v1_1_1"/>
<edmx:Include Namespace="ManagerAccount.v1_1_2"/>
@@ -975,28 +1067,36 @@
<edmx:Include Namespace="ManagerAccount.v1_1_5"/>
<edmx:Include Namespace="ManagerAccount.v1_1_6"/>
<edmx:Include Namespace="ManagerAccount.v1_1_7"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_8"/>
<edmx:Include Namespace="ManagerAccount.v1_2_0"/>
<edmx:Include Namespace="ManagerAccount.v1_2_1"/>
<edmx:Include Namespace="ManagerAccount.v1_2_2"/>
<edmx:Include Namespace="ManagerAccount.v1_2_3"/>
<edmx:Include Namespace="ManagerAccount.v1_2_4"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_5"/>
<edmx:Include Namespace="ManagerAccount.v1_3_0"/>
<edmx:Include Namespace="ManagerAccount.v1_3_1"/>
<edmx:Include Namespace="ManagerAccount.v1_3_2"/>
<edmx:Include Namespace="ManagerAccount.v1_3_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_3_4"/>
<edmx:Include Namespace="ManagerAccount.v1_4_0"/>
<edmx:Include Namespace="ManagerAccount.v1_4_1"/>
<edmx:Include Namespace="ManagerAccount.v1_4_2"/>
<edmx:Include Namespace="ManagerAccount.v1_4_3"/>
<edmx:Include Namespace="ManagerAccount.v1_4_4"/>
+ <edmx:Include Namespace="ManagerAccount.v1_4_5"/>
<edmx:Include Namespace="ManagerAccount.v1_5_0"/>
<edmx:Include Namespace="ManagerAccount.v1_5_1"/>
<edmx:Include Namespace="ManagerAccount.v1_5_2"/>
<edmx:Include Namespace="ManagerAccount.v1_5_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_5_4"/>
<edmx:Include Namespace="ManagerAccount.v1_6_0"/>
<edmx:Include Namespace="ManagerAccount.v1_6_1"/>
<edmx:Include Namespace="ManagerAccount.v1_6_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_6_3"/>
<edmx:Include Namespace="ManagerAccount.v1_7_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_7_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -1139,6 +1239,7 @@
<edmx:Include Namespace="Memory.v1_10_0"/>
<edmx:Include Namespace="Memory.v1_10_1"/>
<edmx:Include Namespace="Memory.v1_11_0"/>
+ <edmx:Include Namespace="Memory.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
@@ -1220,8 +1321,11 @@
<edmx:Include Namespace="MetricDefinition.v1_0_4"/>
<edmx:Include Namespace="MetricDefinition.v1_0_5"/>
<edmx:Include Namespace="MetricDefinition.v1_0_6"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_7"/>
<edmx:Include Namespace="MetricDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricDefinition.v1_1_1"/>
+ <edmx:Include Namespace="MetricDefinition.v1_1_2"/>
+ <edmx:Include Namespace="MetricDefinition.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -1235,21 +1339,26 @@
<edmx:Include Namespace="MetricReport.v1_0_4"/>
<edmx:Include Namespace="MetricReport.v1_0_5"/>
<edmx:Include Namespace="MetricReport.v1_0_6"/>
+ <edmx:Include Namespace="MetricReport.v1_0_7"/>
<edmx:Include Namespace="MetricReport.v1_1_0"/>
<edmx:Include Namespace="MetricReport.v1_1_1"/>
<edmx:Include Namespace="MetricReport.v1_1_2"/>
<edmx:Include Namespace="MetricReport.v1_1_3"/>
<edmx:Include Namespace="MetricReport.v1_1_4"/>
<edmx:Include Namespace="MetricReport.v1_1_5"/>
+ <edmx:Include Namespace="MetricReport.v1_1_6"/>
<edmx:Include Namespace="MetricReport.v1_2_0"/>
<edmx:Include Namespace="MetricReport.v1_2_1"/>
<edmx:Include Namespace="MetricReport.v1_2_2"/>
<edmx:Include Namespace="MetricReport.v1_2_3"/>
+ <edmx:Include Namespace="MetricReport.v1_2_4"/>
<edmx:Include Namespace="MetricReport.v1_3_0"/>
<edmx:Include Namespace="MetricReport.v1_3_1"/>
<edmx:Include Namespace="MetricReport.v1_3_2"/>
+ <edmx:Include Namespace="MetricReport.v1_3_4"/>
<edmx:Include Namespace="MetricReport.v1_4_0"/>
<edmx:Include Namespace="MetricReport.v1_4_1"/>
+ <edmx:Include Namespace="MetricReport.v1_4_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportCollection_v1.xml">
<edmx:Include Namespace="MetricReportCollection"/>
@@ -1264,6 +1373,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_7"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
@@ -1271,18 +1381,22 @@
<edmx:Include Namespace="MetricReportDefinition.v1_1_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_6"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_5"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_4"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_0"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -1304,20 +1418,28 @@
<edmx:Include Namespace="PCIeDevice.v1_0_3"/>
<edmx:Include Namespace="PCIeDevice.v1_0_4"/>
<edmx:Include Namespace="PCIeDevice.v1_0_5"/>
+ <edmx:Include Namespace="PCIeDevice.v1_0_6"/>
<edmx:Include Namespace="PCIeDevice.v1_1_0"/>
<edmx:Include Namespace="PCIeDevice.v1_1_1"/>
<edmx:Include Namespace="PCIeDevice.v1_1_2"/>
<edmx:Include Namespace="PCIeDevice.v1_1_3"/>
+ <edmx:Include Namespace="PCIeDevice.v1_1_4"/>
<edmx:Include Namespace="PCIeDevice.v1_2_0"/>
<edmx:Include Namespace="PCIeDevice.v1_2_1"/>
<edmx:Include Namespace="PCIeDevice.v1_2_2"/>
<edmx:Include Namespace="PCIeDevice.v1_2_3"/>
+ <edmx:Include Namespace="PCIeDevice.v1_2_4"/>
<edmx:Include Namespace="PCIeDevice.v1_3_0"/>
<edmx:Include Namespace="PCIeDevice.v1_3_1"/>
<edmx:Include Namespace="PCIeDevice.v1_3_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_3_3"/>
<edmx:Include Namespace="PCIeDevice.v1_4_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_4_1"/>
<edmx:Include Namespace="PCIeDevice.v1_5_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_5_1"/>
<edmx:Include Namespace="PCIeDevice.v1_6_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_6_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
<edmx:Include Namespace="PCIeDeviceCollection"/>
@@ -1340,6 +1462,7 @@
<edmx:Include Namespace="PCIeFunction.v1_2_1"/>
<edmx:Include Namespace="PCIeFunction.v1_2_2"/>
<edmx:Include Namespace="PCIeFunction.v1_2_3"/>
+ <edmx:Include Namespace="PCIeFunction.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeFunctionCollection_v1.xml">
<edmx:Include Namespace="PCIeFunctionCollection"/>
@@ -1359,6 +1482,7 @@
<edmx:Include Namespace="Power.v1_0_10"/>
<edmx:Include Namespace="Power.v1_0_11"/>
<edmx:Include Namespace="Power.v1_0_12"/>
+ <edmx:Include Namespace="Power.v1_0_13"/>
<edmx:Include Namespace="Power.v1_1_0"/>
<edmx:Include Namespace="Power.v1_1_1"/>
<edmx:Include Namespace="Power.v1_1_2"/>
@@ -1370,6 +1494,7 @@
<edmx:Include Namespace="Power.v1_1_8"/>
<edmx:Include Namespace="Power.v1_1_9"/>
<edmx:Include Namespace="Power.v1_1_10"/>
+ <edmx:Include Namespace="Power.v1_1_11"/>
<edmx:Include Namespace="Power.v1_2_0"/>
<edmx:Include Namespace="Power.v1_2_1"/>
<edmx:Include Namespace="Power.v1_2_2"/>
@@ -1381,6 +1506,7 @@
<edmx:Include Namespace="Power.v1_2_8"/>
<edmx:Include Namespace="Power.v1_2_9"/>
<edmx:Include Namespace="Power.v1_2_10"/>
+ <edmx:Include Namespace="Power.v1_2_11"/>
<edmx:Include Namespace="Power.v1_3_0"/>
<edmx:Include Namespace="Power.v1_3_1"/>
<edmx:Include Namespace="Power.v1_3_2"/>
@@ -1390,6 +1516,7 @@
<edmx:Include Namespace="Power.v1_3_6"/>
<edmx:Include Namespace="Power.v1_3_7"/>
<edmx:Include Namespace="Power.v1_3_8"/>
+ <edmx:Include Namespace="Power.v1_3_9"/>
<edmx:Include Namespace="Power.v1_4_0"/>
<edmx:Include Namespace="Power.v1_4_1"/>
<edmx:Include Namespace="Power.v1_4_2"/>
@@ -1398,6 +1525,7 @@
<edmx:Include Namespace="Power.v1_4_5"/>
<edmx:Include Namespace="Power.v1_4_6"/>
<edmx:Include Namespace="Power.v1_4_7"/>
+ <edmx:Include Namespace="Power.v1_4_8"/>
<edmx:Include Namespace="Power.v1_5_0"/>
<edmx:Include Namespace="Power.v1_5_1"/>
<edmx:Include Namespace="Power.v1_5_2"/>
@@ -1405,10 +1533,13 @@
<edmx:Include Namespace="Power.v1_5_4"/>
<edmx:Include Namespace="Power.v1_5_5"/>
<edmx:Include Namespace="Power.v1_5_6"/>
+ <edmx:Include Namespace="Power.v1_5_7"/>
<edmx:Include Namespace="Power.v1_6_0"/>
<edmx:Include Namespace="Power.v1_6_1"/>
<edmx:Include Namespace="Power.v1_6_2"/>
+ <edmx:Include Namespace="Power.v1_6_3"/>
<edmx:Include Namespace="Power.v1_7_0"/>
+ <edmx:Include Namespace="Power.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Processor_v1.xml">
<edmx:Include Namespace="Processor"/>
@@ -1459,6 +1590,7 @@
<edmx:Include Namespace="Processor.v1_4_5"/>
<edmx:Include Namespace="Processor.v1_4_6"/>
<edmx:Include Namespace="Processor.v1_4_7"/>
+ <edmx:Include Namespace="Processor.v1_4_8"/>
<edmx:Include Namespace="Processor.v1_5_0"/>
<edmx:Include Namespace="Processor.v1_5_1"/>
<edmx:Include Namespace="Processor.v1_5_2"/>
@@ -1466,23 +1598,31 @@
<edmx:Include Namespace="Processor.v1_5_4"/>
<edmx:Include Namespace="Processor.v1_5_5"/>
<edmx:Include Namespace="Processor.v1_5_6"/>
+ <edmx:Include Namespace="Processor.v1_5_7"/>
<edmx:Include Namespace="Processor.v1_6_0"/>
<edmx:Include Namespace="Processor.v1_6_1"/>
<edmx:Include Namespace="Processor.v1_6_2"/>
<edmx:Include Namespace="Processor.v1_6_3"/>
<edmx:Include Namespace="Processor.v1_6_4"/>
+ <edmx:Include Namespace="Processor.v1_6_5"/>
<edmx:Include Namespace="Processor.v1_7_0"/>
<edmx:Include Namespace="Processor.v1_7_1"/>
<edmx:Include Namespace="Processor.v1_7_2"/>
<edmx:Include Namespace="Processor.v1_7_3"/>
+ <edmx:Include Namespace="Processor.v1_7_4"/>
<edmx:Include Namespace="Processor.v1_8_0"/>
<edmx:Include Namespace="Processor.v1_8_1"/>
<edmx:Include Namespace="Processor.v1_8_2"/>
+ <edmx:Include Namespace="Processor.v1_8_3"/>
<edmx:Include Namespace="Processor.v1_9_0"/>
<edmx:Include Namespace="Processor.v1_9_1"/>
+ <edmx:Include Namespace="Processor.v1_9_2"/>
<edmx:Include Namespace="Processor.v1_10_0"/>
<edmx:Include Namespace="Processor.v1_10_1"/>
+ <edmx:Include Namespace="Processor.v1_10_2"/>
<edmx:Include Namespace="Processor.v1_11_0"/>
+ <edmx:Include Namespace="Processor.v1_11_1"/>
+ <edmx:Include Namespace="Processor.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -1546,6 +1686,7 @@
<edmx:Include Namespace="Resource.v1_0_9"/>
<edmx:Include Namespace="Resource.v1_0_10"/>
<edmx:Include Namespace="Resource.v1_0_11"/>
+ <edmx:Include Namespace="Resource.v1_0_12"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
@@ -1559,6 +1700,7 @@
<edmx:Include Namespace="Resource.v1_1_10"/>
<edmx:Include Namespace="Resource.v1_1_11"/>
<edmx:Include Namespace="Resource.v1_1_12"/>
+ <edmx:Include Namespace="Resource.v1_1_13"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
@@ -1571,6 +1713,7 @@
<edmx:Include Namespace="Resource.v1_2_9"/>
<edmx:Include Namespace="Resource.v1_2_10"/>
<edmx:Include Namespace="Resource.v1_2_11"/>
+ <edmx:Include Namespace="Resource.v1_2_12"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
@@ -1582,6 +1725,7 @@
<edmx:Include Namespace="Resource.v1_3_8"/>
<edmx:Include Namespace="Resource.v1_3_9"/>
<edmx:Include Namespace="Resource.v1_3_10"/>
+ <edmx:Include Namespace="Resource.v1_3_11"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
@@ -1592,6 +1736,7 @@
<edmx:Include Namespace="Resource.v1_4_7"/>
<edmx:Include Namespace="Resource.v1_4_8"/>
<edmx:Include Namespace="Resource.v1_4_9"/>
+ <edmx:Include Namespace="Resource.v1_4_10"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
@@ -1601,6 +1746,7 @@
<edmx:Include Namespace="Resource.v1_5_6"/>
<edmx:Include Namespace="Resource.v1_5_7"/>
<edmx:Include Namespace="Resource.v1_5_8"/>
+ <edmx:Include Namespace="Resource.v1_5_9"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
<edmx:Include Namespace="Resource.v1_6_2"/>
@@ -1609,6 +1755,7 @@
<edmx:Include Namespace="Resource.v1_6_5"/>
<edmx:Include Namespace="Resource.v1_6_6"/>
<edmx:Include Namespace="Resource.v1_6_7"/>
+ <edmx:Include Namespace="Resource.v1_6_8"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
<edmx:Include Namespace="Resource.v1_7_1"/>
<edmx:Include Namespace="Resource.v1_7_2"/>
@@ -1616,6 +1763,7 @@
<edmx:Include Namespace="Resource.v1_7_4"/>
<edmx:Include Namespace="Resource.v1_7_5"/>
<edmx:Include Namespace="Resource.v1_7_6"/>
+ <edmx:Include Namespace="Resource.v1_7_7"/>
<edmx:Include Namespace="Resource.v1_8_0"/>
<edmx:Include Namespace="Resource.v1_8_1"/>
<edmx:Include Namespace="Resource.v1_8_2"/>
@@ -1623,14 +1771,19 @@
<edmx:Include Namespace="Resource.v1_8_4"/>
<edmx:Include Namespace="Resource.v1_8_5"/>
<edmx:Include Namespace="Resource.v1_8_6"/>
+ <edmx:Include Namespace="Resource.v1_8_7"/>
<edmx:Include Namespace="Resource.v1_9_0"/>
<edmx:Include Namespace="Resource.v1_9_1"/>
<edmx:Include Namespace="Resource.v1_9_2"/>
<edmx:Include Namespace="Resource.v1_9_3"/>
<edmx:Include Namespace="Resource.v1_9_4"/>
+ <edmx:Include Namespace="Resource.v1_9_5"/>
<edmx:Include Namespace="Resource.v1_10_0"/>
<edmx:Include Namespace="Resource.v1_10_1"/>
+ <edmx:Include Namespace="Resource.v1_10_2"/>
<edmx:Include Namespace="Resource.v1_11_0"/>
+ <edmx:Include Namespace="Resource.v1_11_1"/>
+ <edmx:Include Namespace="Resource.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -1641,19 +1794,23 @@
<edmx:Include Namespace="Role.v1_0_5"/>
<edmx:Include Namespace="Role.v1_0_6"/>
<edmx:Include Namespace="Role.v1_0_7"/>
+ <edmx:Include Namespace="Role.v1_0_8"/>
<edmx:Include Namespace="Role.v1_1_0"/>
<edmx:Include Namespace="Role.v1_1_1"/>
<edmx:Include Namespace="Role.v1_1_2"/>
<edmx:Include Namespace="Role.v1_1_3"/>
<edmx:Include Namespace="Role.v1_1_4"/>
<edmx:Include Namespace="Role.v1_1_5"/>
+ <edmx:Include Namespace="Role.v1_1_6"/>
<edmx:Include Namespace="Role.v1_2_0"/>
<edmx:Include Namespace="Role.v1_2_1"/>
<edmx:Include Namespace="Role.v1_2_2"/>
<edmx:Include Namespace="Role.v1_2_3"/>
<edmx:Include Namespace="Role.v1_2_4"/>
<edmx:Include Namespace="Role.v1_2_5"/>
+ <edmx:Include Namespace="Role.v1_2_6"/>
<edmx:Include Namespace="Role.v1_3_0"/>
+ <edmx:Include Namespace="Role.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
<edmx:Include Namespace="RoleCollection"/>
@@ -1671,6 +1828,7 @@
<edmx:Include Namespace="Sensor.v1_1_1"/>
<edmx:Include Namespace="Sensor.v1_1_2"/>
<edmx:Include Namespace="Sensor.v1_2_0"/>
+ <edmx:Include Namespace="Sensor.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
<edmx:Include Namespace="SensorCollection"/>
@@ -1715,6 +1873,7 @@
<edmx:Include Namespace="ServiceRoot.v1_7_0"/>
<edmx:Include Namespace="ServiceRoot.v1_8_0"/>
<edmx:Include Namespace="ServiceRoot.v1_9_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -1818,6 +1977,7 @@
<edmx:Include Namespace="Storage.v1_0_8"/>
<edmx:Include Namespace="Storage.v1_0_9"/>
<edmx:Include Namespace="Storage.v1_0_10"/>
+ <edmx:Include Namespace="Storage.v1_0_11"/>
<edmx:Include Namespace="Storage.v1_1_0"/>
<edmx:Include Namespace="Storage.v1_1_1"/>
<edmx:Include Namespace="Storage.v1_1_2"/>
@@ -1828,6 +1988,7 @@
<edmx:Include Namespace="Storage.v1_1_7"/>
<edmx:Include Namespace="Storage.v1_1_8"/>
<edmx:Include Namespace="Storage.v1_1_9"/>
+ <edmx:Include Namespace="Storage.v1_1_10"/>
<edmx:Include Namespace="Storage.v1_2_0"/>
<edmx:Include Namespace="Storage.v1_2_1"/>
<edmx:Include Namespace="Storage.v1_2_2"/>
@@ -1836,6 +1997,7 @@
<edmx:Include Namespace="Storage.v1_2_5"/>
<edmx:Include Namespace="Storage.v1_2_6"/>
<edmx:Include Namespace="Storage.v1_2_7"/>
+ <edmx:Include Namespace="Storage.v1_2_8"/>
<edmx:Include Namespace="Storage.v1_3_0"/>
<edmx:Include Namespace="Storage.v1_3_1"/>
<edmx:Include Namespace="Storage.v1_3_2"/>
@@ -1844,6 +2006,7 @@
<edmx:Include Namespace="Storage.v1_3_5"/>
<edmx:Include Namespace="Storage.v1_3_6"/>
<edmx:Include Namespace="Storage.v1_3_7"/>
+ <edmx:Include Namespace="Storage.v1_3_8"/>
<edmx:Include Namespace="Storage.v1_4_0"/>
<edmx:Include Namespace="Storage.v1_4_1"/>
<edmx:Include Namespace="Storage.v1_4_2"/>
@@ -1851,27 +2014,34 @@
<edmx:Include Namespace="Storage.v1_4_4"/>
<edmx:Include Namespace="Storage.v1_4_5"/>
<edmx:Include Namespace="Storage.v1_4_6"/>
+ <edmx:Include Namespace="Storage.v1_4_8"/>
<edmx:Include Namespace="Storage.v1_5_0"/>
<edmx:Include Namespace="Storage.v1_5_1"/>
<edmx:Include Namespace="Storage.v1_5_2"/>
<edmx:Include Namespace="Storage.v1_5_3"/>
<edmx:Include Namespace="Storage.v1_5_4"/>
<edmx:Include Namespace="Storage.v1_5_5"/>
+ <edmx:Include Namespace="Storage.v1_5_6"/>
<edmx:Include Namespace="Storage.v1_6_0"/>
<edmx:Include Namespace="Storage.v1_6_1"/>
<edmx:Include Namespace="Storage.v1_6_2"/>
<edmx:Include Namespace="Storage.v1_6_3"/>
<edmx:Include Namespace="Storage.v1_6_4"/>
+ <edmx:Include Namespace="Storage.v1_6_5"/>
<edmx:Include Namespace="Storage.v1_7_0"/>
<edmx:Include Namespace="Storage.v1_7_1"/>
<edmx:Include Namespace="Storage.v1_7_2"/>
<edmx:Include Namespace="Storage.v1_7_3"/>
+ <edmx:Include Namespace="Storage.v1_7_4"/>
<edmx:Include Namespace="Storage.v1_8_0"/>
<edmx:Include Namespace="Storage.v1_8_1"/>
<edmx:Include Namespace="Storage.v1_8_2"/>
+ <edmx:Include Namespace="Storage.v1_8_3"/>
<edmx:Include Namespace="Storage.v1_9_0"/>
<edmx:Include Namespace="Storage.v1_9_1"/>
+ <edmx:Include Namespace="Storage.v1_9_2"/>
<edmx:Include Namespace="Storage.v1_10_0"/>
+ <edmx:Include Namespace="Storage.v1_10_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -1880,7 +2050,10 @@
<edmx:Include Namespace="StorageController"/>
<edmx:Include Namespace="StorageController.v1_0_0"/>
<edmx:Include Namespace="StorageController.v1_0_1"/>
+ <edmx:Include Namespace="StorageController.v1_0_2"/>
<edmx:Include Namespace="StorageController.v1_1_0"/>
+ <edmx:Include Namespace="StorageController.v1_1_1"/>
+ <edmx:Include Namespace="StorageController.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageControllerCollection_v1.xml">
<edmx:Include Namespace="StorageControllerCollection"/>
@@ -1944,6 +2117,7 @@
<edmx:Include Namespace="TaskService.v1_1_4"/>
<edmx:Include Namespace="TaskService.v1_1_5"/>
<edmx:Include Namespace="TaskService.v1_1_6"/>
+ <edmx:Include Namespace="TaskService.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TelemetryService_v1.xml">
<edmx:Include Namespace="TelemetryService"/>
@@ -1952,15 +2126,19 @@
<edmx:Include Namespace="TelemetryService.v1_0_2"/>
<edmx:Include Namespace="TelemetryService.v1_0_3"/>
<edmx:Include Namespace="TelemetryService.v1_0_4"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_5"/>
<edmx:Include Namespace="TelemetryService.v1_1_0"/>
<edmx:Include Namespace="TelemetryService.v1_1_1"/>
<edmx:Include Namespace="TelemetryService.v1_1_2"/>
<edmx:Include Namespace="TelemetryService.v1_1_3"/>
<edmx:Include Namespace="TelemetryService.v1_1_4"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_5"/>
<edmx:Include Namespace="TelemetryService.v1_2_0"/>
<edmx:Include Namespace="TelemetryService.v1_2_1"/>
<edmx:Include Namespace="TelemetryService.v1_2_2"/>
+ <edmx:Include Namespace="TelemetryService.v1_2_3"/>
<edmx:Include Namespace="TelemetryService.v1_3_0"/>
+ <edmx:Include Namespace="TelemetryService.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -1976,6 +2154,7 @@
<edmx:Include Namespace="Thermal.v1_0_9"/>
<edmx:Include Namespace="Thermal.v1_0_10"/>
<edmx:Include Namespace="Thermal.v1_0_11"/>
+ <edmx:Include Namespace="Thermal.v1_0_12"/>
<edmx:Include Namespace="Thermal.v1_1_0"/>
<edmx:Include Namespace="Thermal.v1_1_1"/>
<edmx:Include Namespace="Thermal.v1_1_2"/>
@@ -1986,6 +2165,7 @@
<edmx:Include Namespace="Thermal.v1_1_7"/>
<edmx:Include Namespace="Thermal.v1_1_8"/>
<edmx:Include Namespace="Thermal.v1_1_9"/>
+ <edmx:Include Namespace="Thermal.v1_1_10"/>
<edmx:Include Namespace="Thermal.v1_2_0"/>
<edmx:Include Namespace="Thermal.v1_2_1"/>
<edmx:Include Namespace="Thermal.v1_2_2"/>
@@ -1995,6 +2175,7 @@
<edmx:Include Namespace="Thermal.v1_2_6"/>
<edmx:Include Namespace="Thermal.v1_2_7"/>
<edmx:Include Namespace="Thermal.v1_2_8"/>
+ <edmx:Include Namespace="Thermal.v1_2_9"/>
<edmx:Include Namespace="Thermal.v1_3_0"/>
<edmx:Include Namespace="Thermal.v1_3_1"/>
<edmx:Include Namespace="Thermal.v1_3_2"/>
@@ -2003,6 +2184,7 @@
<edmx:Include Namespace="Thermal.v1_3_5"/>
<edmx:Include Namespace="Thermal.v1_3_6"/>
<edmx:Include Namespace="Thermal.v1_3_7"/>
+ <edmx:Include Namespace="Thermal.v1_3_8"/>
<edmx:Include Namespace="Thermal.v1_4_0"/>
<edmx:Include Namespace="Thermal.v1_4_1"/>
<edmx:Include Namespace="Thermal.v1_4_2"/>
@@ -2010,16 +2192,20 @@
<edmx:Include Namespace="Thermal.v1_4_4"/>
<edmx:Include Namespace="Thermal.v1_4_5"/>
<edmx:Include Namespace="Thermal.v1_4_6"/>
+ <edmx:Include Namespace="Thermal.v1_4_7"/>
<edmx:Include Namespace="Thermal.v1_5_0"/>
<edmx:Include Namespace="Thermal.v1_5_1"/>
<edmx:Include Namespace="Thermal.v1_5_2"/>
<edmx:Include Namespace="Thermal.v1_5_3"/>
<edmx:Include Namespace="Thermal.v1_5_4"/>
<edmx:Include Namespace="Thermal.v1_5_5"/>
+ <edmx:Include Namespace="Thermal.v1_5_6"/>
<edmx:Include Namespace="Thermal.v1_6_0"/>
<edmx:Include Namespace="Thermal.v1_6_1"/>
<edmx:Include Namespace="Thermal.v1_6_2"/>
+ <edmx:Include Namespace="Thermal.v1_6_3"/>
<edmx:Include Namespace="Thermal.v1_7_0"/>
+ <edmx:Include Namespace="Thermal.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/UpdateService_v1.xml">
<edmx:Include Namespace="UpdateService"/>
@@ -2066,23 +2252,29 @@
<edmx:Include Namespace="UpdateService.v1_4_3"/>
<edmx:Include Namespace="UpdateService.v1_4_4"/>
<edmx:Include Namespace="UpdateService.v1_4_5"/>
+ <edmx:Include Namespace="UpdateService.v1_4_6"/>
<edmx:Include Namespace="UpdateService.v1_5_0"/>
<edmx:Include Namespace="UpdateService.v1_5_1"/>
<edmx:Include Namespace="UpdateService.v1_5_2"/>
<edmx:Include Namespace="UpdateService.v1_5_3"/>
<edmx:Include Namespace="UpdateService.v1_5_4"/>
+ <edmx:Include Namespace="UpdateService.v1_5_5"/>
<edmx:Include Namespace="UpdateService.v1_6_0"/>
<edmx:Include Namespace="UpdateService.v1_6_1"/>
<edmx:Include Namespace="UpdateService.v1_6_2"/>
<edmx:Include Namespace="UpdateService.v1_6_3"/>
+ <edmx:Include Namespace="UpdateService.v1_6_4"/>
<edmx:Include Namespace="UpdateService.v1_7_0"/>
<edmx:Include Namespace="UpdateService.v1_7_1"/>
<edmx:Include Namespace="UpdateService.v1_7_2"/>
<edmx:Include Namespace="UpdateService.v1_7_3"/>
+ <edmx:Include Namespace="UpdateService.v1_7_4"/>
<edmx:Include Namespace="UpdateService.v1_8_0"/>
<edmx:Include Namespace="UpdateService.v1_8_1"/>
<edmx:Include Namespace="UpdateService.v1_8_2"/>
<edmx:Include Namespace="UpdateService.v1_8_3"/>
+ <edmx:Include Namespace="UpdateService.v1_8_4"/>
+ <edmx:Include Namespace="UpdateService.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -2107,6 +2299,7 @@
<edmx:Include Namespace="VirtualMedia.v1_3_0"/>
<edmx:Include Namespace="VirtualMedia.v1_3_1"/>
<edmx:Include Namespace="VirtualMedia.v1_3_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index cb6c347d56..468a463cfe 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_9_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -180,6 +180,16 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "PasswordExpirationDays": {
+ "description": "The number of days before account passwords in this account service will expire.",
+ "longDescription": "This property shall contain the number of days before account passwords in this account service will expire. The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided. The value `null` shall indicate that account passwords never expire. This property does not apply to accounts from external account providers.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_9_0"
+ },
"PrivilegeMap": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.json#/definitions/PrivilegeRegistry",
"description": "The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service.",
@@ -215,7 +225,7 @@
},
"ServiceEnabled": {
"description": "An indication of whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections.",
- "longDescription": "This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections.",
+ "longDescription": "This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections.",
"readonly": false,
"type": [
"boolean",
@@ -533,7 +543,7 @@
}
],
"description": "The additional information needed to parse a TACACS+ services.",
- "longDescription": "This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property.",
+ "longDescription": "This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property.",
"versionAdded": "v1_8_0"
}
},
@@ -816,6 +826,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#AccountService.v1_8_0.AccountService"
+ "release": "2021.1",
+ "title": "#AccountService.v1_9_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index ab827fec43..58ff1e6e11 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_5.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_6.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -212,7 +212,7 @@
},
"CurrentValue": {
"description": "The placeholder of the current value for the attribute.",
- "longDescription": "This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array might affect the current attribute value.",
+ "longDescription": "This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array may affect the current attribute value.",
"readonly": true,
"type": [
"string",
@@ -252,7 +252,7 @@
},
"GrayOut": {
"description": "An indication of whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.",
- "longDescription": "This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array might affect the grayed-out state of an attribute.",
+ "longDescription": "This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array may affect the grayed-out state of an attribute.",
"readonly": true,
"type": [
"boolean",
@@ -270,7 +270,7 @@
},
"Hidden": {
"description": "An indication of whether this attribute is hidden in user interfaces.",
- "longDescription": "This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of an attribute.",
+ "longDescription": "This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array may affect the hidden state of an attribute.",
"readonly": true,
"type": [
"boolean",
@@ -340,7 +340,7 @@
},
"ReadOnly": {
"description": "An indication of whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces.",
- "longDescription": "This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array might affect the read-only state of an attribute.",
+ "longDescription": "This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array may affect the read-only state of an attribute.",
"readonly": true,
"type": [
"boolean",
@@ -755,7 +755,7 @@
},
"Hidden": {
"description": "An indication of whether this menu is hidden in user interfaces.",
- "longDescription": "This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of a menu.",
+ "longDescription": "This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array may affect the hidden state of a menu.",
"readonly": true,
"type": [
"boolean",
@@ -905,7 +905,7 @@
},
"SystemId": {
"description": "The ID of the systems to which this attribute registry applies.",
- "longDescription": "This property shall contain the system ID that identifies the systems to which this attribute registry applies. This might be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU.",
+ "longDescription": "This property shall contain the system ID that identifies the systems to which this attribute registry applies. This can be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU.",
"pattern": "^[A-Za-z0-9]+$",
"readonly": true,
"type": [
@@ -919,5 +919,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AttributeRegistry.v1_3_5.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_3_6.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index 284a77c1fc..45cbe99f21 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_1_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_0.json",
"$ref": "#/definitions/Bios",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -145,6 +145,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "ResetBiosToDefaultsPending": {
+ "description": "An indication of whether there is a pending request to reset the BIOS attributes to default values.",
+ "longDescription": "This property shall indicate whether there is a pending request to reset the BIOS attributes to default values. A successful completion of the ResetBios action shall set this property to `true`. Applying the default attribute values to this resource shall set this property to `false`. Services may reject modification requests to the settings resource if this property contains `true`.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
}
},
"required": [
@@ -277,7 +287,7 @@
"ResetBios": {
"additionalProperties": false,
"description": "This action resets the BIOS attributes to default.",
- "longDescription": "This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset might be required. This action might impact other resources.",
+ "longDescription": "This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset may be required. This action can impact other resources. This action may clear pending values in the settings resource.",
"parameters": {},
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -308,6 +318,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.2",
- "title": "#Bios.v1_1_1.Bios"
+ "release": "2021.1",
+ "title": "#Bios.v1_2_0.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index a3496972a7..675e331d15 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_2_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_3_0.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -106,6 +106,21 @@
],
"readonly": true
},
+ "Fingerprint": {
+ "description": "The fingerprint of the certificate.",
+ "longDescription": "The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate. The hash algorithm used to generate this fingerprint shall be specified by the FingerprintHashAlgorithm property.",
+ "pattern": "^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ },
+ "FingerprintHashAlgorithm": {
+ "description": "The hash algorithm for the fingerprint of the certificate.",
+ "longDescription": "The value of this property shall be a string containing the hash algorithm used for generating the Fingerprint property. The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -140,6 +155,21 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "SerialNumber": {
+ "description": "The serial number of the certificate.",
+ "longDescription": "The value of this property shall be a string containing the ASCII representation of the serial number of the certificate, as defined by the RFC5280 'serialNumber' field.",
+ "pattern": "^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ },
+ "SignatureAlgorithm": {
+ "description": "The algorithm used for creating the signature of the certificate.",
+ "longDescription": "The value of this property shall be a string containing the algorithm used for generating the signature of the certificate, as defined by the RFC5280 'signatureAlgorithm' field. The value shall be a string representing the ASN.1 OID of the signature algorithm as defined in, but not limited to, RFC3279, RFC4055, or RFC4491.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ },
"Subject": {
"$ref": "#/definitions/Identifier",
"description": "The subject of the certificate.",
@@ -147,7 +177,7 @@
},
"UefiSignatureOwner": {
"description": "The UEFI signature owner for this certificate.",
- "longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for secure boot database certificates.",
+ "longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for certificates managed by UEFI.",
"pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
"readonly": true,
"type": [
@@ -452,6 +482,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#Certificate.v1_2_2.Certificate"
+ "release": "2021.1",
+ "title": "#Certificate.v1_3_0.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index dfbc86c514..2b7d5c1beb 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_15_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_16_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -209,7 +209,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this chassis.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the chassis. This organization may be the entity from whom the chassis is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -376,6 +376,16 @@
"null"
]
},
+ "SparePartNumber": {
+ "description": "The spare part number of the chassis.",
+ "longDescription": "This property shall contain the spare part number of the chassis.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_16_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -855,8 +865,8 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action resets the chassis but does not reset systems or other contained resources, although side effects might occur that affect those resources.",
- "longDescription": "This action shall reset the chassis but shall not reset systems or other contained resources, although side effects might occur that affect those resources.",
+ "description": "This action resets the chassis but does not reset systems or other contained resources, although side effects can occur that affect those resources.",
+ "longDescription": "This action shall reset the chassis but shall not reset systems or other contained resources, although side effects can occur that affect those resources.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
@@ -893,6 +903,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#Chassis.v1_15_0.Chassis"
+ "release": "2021.1",
+ "title": "#Chassis.v1_16_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 227ef23dd7..714350bd6b 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_15_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -142,7 +142,7 @@
}
]
},
- "longDescription": "This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system.",
+ "longDescription": "This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system. This array shall not contain duplicate values. Virtual devices for an alias should take precedence over a physical device. Systems may attempt to boot from multiple devices that share an alias.",
"readonly": false,
"type": "array",
"versionAdded": "v1_6_0"
@@ -253,7 +253,7 @@
}
],
"description": "The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`.",
- "longDescription": "This property shall contain the source to boot the system from, overriding the normal boot order. The Redfish.AllowableValues annotation specifies the valid values for this property. `Pxe` indicates to PXE boot from the primary NIC; `Floppy`, `Cd`, `Usb`, and `Hdd` indicate to boot from their devices respectively. `BiosSetup` indicates to boot into the native BIOS screen setup. `Utilities` and `Diags` indicate to boot from the local utilities or diagnostics partitions. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "longDescription": "This property shall contain the source to boot the system from, overriding the normal boot order. The @Redfish.AllowableValues annotation specifies the valid values for this property. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Virtual devices for a target should take precedence over a physical device. Systems may attempt to boot from multiple devices that share a target identifier. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
"Certificates": {
@@ -285,6 +285,20 @@
],
"versionAdded": "v1_11_0"
},
+ "StopBootOnFault": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/StopBootOnFault"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "If the boot should stop on a fault.",
+ "longDescription": "This property shall contain the setting if the boot should stop on a fault.",
+ "readonly": false,
+ "versionAdded": "v1_15_0"
+ },
"TrustedModuleRequiredToBoot": {
"anyOf": [
{
@@ -395,6 +409,7 @@
"SecondaryProcessorInitializationStarted",
"PCIResourceConfigStarted",
"SystemHardwareInitializationComplete",
+ "SetupEntered",
"OSBootStarted",
"OSRunning",
"OEM"
@@ -409,6 +424,7 @@
"PCIResourceConfigStarted": "The system has started initializing the PCI resources.",
"PrimaryProcessorInitializationStarted": "The system has started initializing the primary processor.",
"SecondaryProcessorInitializationStarted": "The system has started initializing the remaining processors.",
+ "SetupEntered": "The system has entered the setup utility.",
"SystemHardwareInitializationComplete": "The system has completed initializing all hardware."
},
"enumLongDescriptions": {
@@ -421,8 +437,12 @@
"PCIResourceConfigStarted": "This value shall indicate that the system has started to initialize PCI resources.",
"PrimaryProcessorInitializationStarted": "This value shall indicate that the system has started to initialize the primary processor.",
"SecondaryProcessorInitializationStarted": "This value shall indicate that the system has started to initialize the secondary processors.",
+ "SetupEntered": "This value shall indicate that the system has entered the setup utility.",
"SystemHardwareInitializationComplete": "This value shall indicate that the system has completed initializing all hardware."
},
+ "enumVersionAdded": {
+ "SetupEntered": "v1_15_0"
+ },
"type": "string"
},
"BootSourceOverrideEnabled": {
@@ -503,7 +523,7 @@
},
"BiosVersion": {
"description": "The version of the system BIOS or primary system firmware.",
- "longDescription": "This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property might contain a version string that represents the primary system firmware.",
+ "longDescription": "This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware.",
"readonly": true,
"type": [
"string",
@@ -565,6 +585,13 @@
"longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this system.",
"versionAdded": "v1_13_0"
},
+ "GraphicsControllers": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/GraphicsControllerCollection.json#/definitions/GraphicsControllerCollection",
+ "description": "The link to a collection of graphics controllers that can output video for this system.",
+ "longDescription": "This property shall contain a link to a resource collection of type GraphicsControllerCollection that contains graphics controllers that can output video for this system.",
+ "readonly": true,
+ "versionAdded": "v1_15_0"
+ },
"HostName": {
"description": "The DNS host name, without any domain information.",
"longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager.",
@@ -751,6 +778,20 @@
],
"versionAdded": "v1_13_0"
},
+ "PowerMode": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PowerMode"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The power mode setting of the computer system.",
+ "longDescription": "This property shall contain the computer system power mode setting.",
+ "readonly": false,
+ "versionAdded": "v1_15_0"
+ },
"PowerOffDelaySeconds": {
"description": "The number of seconds to delay power off during a reset. Zero seconds indicates no delay to power off.",
"longDescription": "This property shall contain the number of seconds to delay power off during a reset. The value `0` shall indicate no delay to power off.",
@@ -890,6 +931,13 @@
"type": "array",
"versionAdded": "v1_1_0"
},
+ "USBControllers": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/USBControllerCollection.json#/definitions/USBControllerCollection",
+ "description": "The link to a collection of USB controllers for this system.",
+ "longDescription": "This property shall contain a link to a resource collection of type USBControllerCollection that contains USB controllers for this system.",
+ "readonly": true,
+ "versionAdded": "v1_15_0"
+ },
"UUID": {
"anyOf": [
{
@@ -1395,6 +1443,33 @@
"properties": {},
"type": "object"
},
+ "PowerMode": {
+ "enum": [
+ "MaximumPerformance",
+ "BalancedPerformance",
+ "PowerSaving",
+ "Static",
+ "OSControlled",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "BalancedPerformance": "The system performs at the highest speeds while utilization is high and performs at reduced speeds when the utilization is low.",
+ "MaximumPerformance": "The system performs at the highest speeds possible.",
+ "OEM": "The system power mode is OEM-defined.",
+ "OSControlled": "The system power mode is controlled by the operating system.",
+ "PowerSaving": "The system performs at reduced speeds to save power.",
+ "Static": "The system power mode is static."
+ },
+ "enumLongDescriptions": {
+ "BalancedPerformance": "This value shall indicate the system performs at the highest speeds possible when the utilization is high and performs at reduced speeds when the utilization is low to save power. This mode is a compromise between `MaximumPerformance` and `PowerSaving`.",
+ "MaximumPerformance": "This value shall indicate the system performs at the highest speeds possible. This mode should be used when performance is the top priority.",
+ "OEM": "This value shall indicate the system performs at an OEM-defined power mode.",
+ "OSControlled": "This value shall indicate the system performs at a operating system controlled power mode.",
+ "PowerSaving": "This value shall indicate the system performs at reduced speeds to save power. This mode should be used when power saving is the top priority.",
+ "Static": "This value shall indicate the system performs at a static base speed."
+ },
+ "type": "string"
+ },
"PowerRestorePolicyTypes": {
"description": "The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied.",
"enum": [
@@ -1495,6 +1570,13 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
"longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "ThreadingEnabled": {
+ "description": "An indication of whether threading is enabled on all processors in this system.",
+ "longDescription": "The value of this property shall indicate that all Processor resources in this system where the ProcessorType property contains `CPU` have multiple threading support enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_15_0"
}
},
"type": "object"
@@ -1687,6 +1769,21 @@
"type": "object",
"versionAdded": "v1_5_0"
},
+ "StopBootOnFault": {
+ "enum": [
+ "Never",
+ "AnyFault"
+ ],
+ "enumDescriptions": {
+ "AnyFault": "The system should stop the boot on any fault.",
+ "Never": "The system performs any normal recovery actions during boot if a fault occurs."
+ },
+ "enumLongDescriptions": {
+ "AnyFault": "This value shall indicate the system will stop the boot if a fault occurs. This includes, but is not limited to, faults that affect performance, fault tolerance, or capacity.",
+ "Never": "This value shall indicate the system will continue to attempt to boot if a fault occurs."
+ },
+ "type": "string"
+ },
"SystemType": {
"enum": [
"Physical",
@@ -1970,6 +2067,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#ComputerSystem.v1_14_0.ComputerSystem"
+ "release": "2021.1",
+ "title": "#ComputerSystem.v1_15_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index e9e890858a..7ca530c155 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_12_1.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -260,7 +260,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this drive.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the drive. This organization may be the entity from whom the drive is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -786,5 +786,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Drive.v1_12_0.Drive"
+ "title": "#Drive.v1_12_1.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index d536b1d414..527580ff1d 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_4.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -370,7 +370,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
},
- "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason.",
"type": "array"
},
"IPv4StaticAddresses": {
@@ -814,5 +814,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#EthernetInterface.v1_6_3.EthernetInterface"
+ "title": "#EthernetInterface.v1_6_4.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index a45d7f2c73..9dd5705492 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_10_1.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -49,10 +49,10 @@
"TerminateAfterRetries": "The subscription is terminated after the maximum number of retries is reached."
},
"enumLongDescriptions": {
- "RetryForever": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service.",
- "RetryForeverWithBackoff": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm might insert an increasing amount of delay between retry attempts and might reach a maximum.",
- "SuspendRetries": "The subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service.",
- "TerminateAfterRetries": "The subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."
+ "RetryForever": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service.",
+ "RetryForeverWithBackoff": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm may insert an increasing amount of delay between retry attempts and may reach a maximum.",
+ "SuspendRetries": "This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service.",
+ "TerminateAfterRetries": "This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."
},
"enumVersionAdded": {
"RetryForeverWithBackoff": "v1_10_0"
@@ -813,5 +813,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#EventDestination.v1_10_0.EventDestination"
+ "title": "#EventDestination.v1_10_1.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index fdf11018e7..aa2ca6fa85 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_9_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -337,6 +337,13 @@
],
"versionAdded": "v1_3_0"
},
+ "Resolution": {
+ "description": "Used to provide suggestions on how to resolve the situation that caused the log entry.",
+ "longDescription": "This property shall contain the resolution of the log entry. Services can replace the resolution defined in the message registry with a more specific resolution in a log entry.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_9_0"
+ },
"Resolved": {
"description": "Indicates if the cause of the log entry has been resolved or repaired.",
"longDescription": "This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state.",
@@ -369,6 +376,16 @@
"longDescription": "This property shall contain the sensor type to which the log entry pertains if the entry type is `SEL`. Table 42-3, Sensor Type Codes, in the IPMI Specification v2.0 revision 1.1 describes these enumerations.",
"readonly": true
},
+ "ServiceProviderNotified": {
+ "description": "Indicates if the log entry has been sent to the service provider.",
+ "longDescription": "This property shall contain an indication if the log entry has been sent to the service provider.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_9_0"
+ },
"Severity": {
"anyOf": [
{
@@ -659,6 +676,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#LogEntry.v1_8_0.LogEntry"
+ "release": "2021.1",
+ "title": "#LogEntry.v1_9_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index fbbb1f253d..e72c18fd86 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_12_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -466,7 +466,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this manager.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the manager. This organization might be the entity from whom the manager is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the manager. This organization may be the entity from whom the manager is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -537,7 +537,7 @@
"RemoteAccountService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
"description": "The link to the account service resource for the remote manager that this resource represents.",
- "longDescription": "This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services.",
+ "longDescription": "This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of a remote manager.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -585,7 +585,7 @@
}
],
"description": "The UUID of the Redfish service that is hosted by this manager.",
- "longDescription": "This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property might imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point.",
+ "longDescription": "This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point.",
"readonly": true
},
"SparePartNumber": {
@@ -605,11 +605,17 @@
},
"TimeZoneName": {
"description": "The time zone of the manager.",
- "longDescription": "This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service might not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property.",
+ "longDescription": "This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service may not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property.",
"readonly": false,
"type": "string",
"versionAdded": "v1_10_0"
},
+ "USBPorts": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
+ "description": "The USB ports of the manager.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection that represent the USB ports of the manager.",
+ "versionAdded": "v1_12_0"
+ },
"UUID": {
"anyOf": [
{
@@ -806,8 +812,8 @@
},
"ResetToDefaults": {
"additionalProperties": false,
- "description": "The reset action resets the manager settings to factory defaults. This might cause the manager to reset.",
- "longDescription": "This action shall reset the manager settings. This action might impact other resources.",
+ "description": "The reset action resets the manager settings to factory defaults. This can cause the manager to reset.",
+ "longDescription": "This action shall reset the manager settings. This action can impact other resources.",
"parameters": {
"ResetType": {
"$ref": "#/definitions/ResetToDefaultsType",
@@ -918,6 +924,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#Manager.v1_11_0.Manager"
+ "release": "2021.1",
+ "title": "#Manager.v1_12_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index ee31830141..44ba1e3dd2 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_8_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -96,6 +96,17 @@
"@odata.type": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
+ "AccountExpiration": {
+ "description": "Indicates the date and time when this account expires. If `null`, the account never expires.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when this account expires. The service shall disable or delete an account that has expired. This property shall not apply to accounts created by the Redfish Host Interface Specification-defined credential bootstrapping. If the value is `null`, or the property is not present, the account never expires.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ },
"AccountTypes": {
"description": "The account types.",
"items": {
@@ -108,7 +119,7 @@
}
]
},
- "longDescription": "This property shall contain an array of the various account types that apply to the account. If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`. The service might add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property.",
+ "longDescription": "This property shall contain an array of the various account types that apply to the account. If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`. The service may add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
@@ -143,6 +154,13 @@
"readonly": false,
"type": "boolean"
},
+ "HostBootstrapAccount": {
+ "description": "An indication of whether this account is a bootstrap account for the host interface.",
+ "longDescription": "This property shall indicate whether this account is a bootstrap account created by the Redfish Host Interface Specification-defined credential bootstrapping.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_8_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -191,7 +209,7 @@
},
"PasswordChangeRequired": {
"description": "An indication of whether the service requires that the password for this account be changed before further access to the account is allowed.",
- "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation might deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` might force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`.",
+ "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`.",
"readonly": false,
"type": [
"boolean",
@@ -202,7 +220,7 @@
"PasswordExpiration": {
"description": "Indicates the date and time when this account password expires. If `null`, the account password never expires.",
"format": "date-time",
- "longDescription": "This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires.",
+ "longDescription": "This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires. If provided during account creation or password modification, this value shall override the value of the PasswordExpirationDays property in the AccountService resource.",
"readonly": false,
"type": [
"string",
@@ -231,7 +249,7 @@
},
"StrictAccountTypes": {
"description": "Indicates if the service needs to use the account types exactly as specified when the account is created or updated.",
- "longDescription": "This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified. A `true` value shall indicate the service needs to either accept the value without changes or reject the request. A `false` value shall indicate the service might add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services. If this property is not present, the value shall be assumed to be `false`. An update of the service might cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property. After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed.",
+ "longDescription": "This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified. A `true` value shall indicate the service needs to either accept the value without changes or reject the request. A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services. If this property is not present, the value shall be assumed to be `false`. An update of the service can cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property. After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed.",
"readonly": false,
"type": [
"boolean",
@@ -423,6 +441,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#ManagerAccount.v1_7_0.ManagerAccount"
+ "release": "2021.1",
+ "title": "#ManagerAccount.v1_8_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index fda138f50f..377f88c31d 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_12_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -365,6 +365,13 @@
],
"versionDeprecated": "v1_9_0"
},
+ "Enabled": {
+ "description": "An indication of whether this memory is enabled.",
+ "longDescription": "The value of this property shall indicate if this memory is enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_12_0"
+ },
"EnvironmentMetrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
"description": "The link to the environment metrics for this memory.",
@@ -1547,6 +1554,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#Memory.v1_11_0.Memory"
+ "release": "2021.1",
+ "title": "#Memory.v1_12_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 14bb96ad62..8df9ecbcea 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_1_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_2_0.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -451,18 +451,23 @@
"Discrete",
"Gauge",
"Counter",
- "Countdown"
+ "Countdown",
+ "String"
],
"enumDescriptions": {
"Countdown": "The metric is a countdown metric. The metric reading is a non-negative integer that decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down.",
"Counter": "The metric is a counter metric. The metric reading is a non-negative integer that increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting.",
"Discrete": "The metric is a discrete metric. The metric value is discrete. The possible values are listed in the DiscreteValues property.",
- "Gauge": "The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauges extrema, it stays at that value, until the reading falls within the extrema.",
- "Numeric": "The metric is a numeric metric. The metric value is any real number."
+ "Gauge": "The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauge's extrema, it stays at that value, until the reading falls within the extrema.",
+ "Numeric": "The metric is a numeric metric. The metric value is any real number.",
+ "String": "The metric is a non-discrete string metric. The metric reading is a non-discrete string that displays some non-discrete, non-numeric data."
},
"enumLongDescriptions": {
"Discrete": "The metric values shall indicate discrete states."
},
+ "enumVersionAdded": {
+ "String": "v1_2_0"
+ },
"longDescription": "This property shall contain the type of metric.",
"type": "string"
},
@@ -532,6 +537,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.3",
- "title": "#MetricDefinition.v1_1_1.MetricDefinition"
+ "release": "2021.1",
+ "title": "#MetricDefinition.v1_2_0.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
index 4df19e7549..c49be91ea9 100644
--- a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
+++ b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_4_2.json",
"$ref": "#/definitions/MetricReport",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -202,7 +202,7 @@
"Timestamp": {
"description": "The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp.",
"format": "date-time",
- "longDescription": "The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created.",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this value may be different from the time when this instance is created.",
"readonly": true,
"type": [
"string",
@@ -236,5 +236,5 @@
},
"owningEntity": "DMTF",
"release": "2020.2",
- "title": "#MetricReport.v1_4_1.MetricReport"
+ "title": "#MetricReport.v1_4_2.MetricReport"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 297d390dc3..afaaaa0b06 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_1.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -318,11 +318,11 @@
"versionAdded": "v1_2_0"
},
"Metrics": {
- "description": "The list of metrics to include in the metric report. The metrics might include metric properties or calculations applied to a metric property.",
+ "description": "The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
"items": {
"$ref": "#/definitions/Metric"
},
- "longDescription": "The property shall contain a list of metrics to include in the metric report. The metrics might include metric properties or calculations that are applied to a metric property.",
+ "longDescription": "The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property.",
"type": "array"
},
"Name": {
@@ -371,8 +371,8 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"SuppressRepeatedMetricValue": {
- "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report.",
- "longDescription": "This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report.",
+ "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report.",
+ "longDescription": "This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report.",
"readonly": false,
"type": [
"boolean",
@@ -534,5 +534,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#MetricReportDefinition.v1_4_0.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_4_1.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index ed0b4913e2..077c8fbea4 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_7_0.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -47,8 +47,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -69,7 +69,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource.",
+ "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource.",
"readonly": true,
"type": "array"
},
@@ -82,12 +82,12 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeFunctions": {
- "deprecated": "This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a Resource Collection.",
- "description": "An array of links to PCIeFunctions exposed by this device.",
+ "deprecated": "This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a resource collection.",
+ "description": "An array of links to PCIe functions exposed by this device.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "This property shall contain a link to the Resources of the PCIeFunction type that this device exposes.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions this device exposes.",
"readonly": true,
"type": "array",
"versionDeprecated": "v1_4_0"
@@ -100,8 +100,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -122,7 +122,7 @@
"PCIeDevice": {
"additionalProperties": false,
"description": "The PCIeDevice schema describes the properties of a PCIe device that is attached to a system.",
- "longDescription": "This Resource contains a PCIeDevice that is attached to a system.",
+ "longDescription": "This resource shall represent a PCIe device in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -152,14 +152,14 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "The actions property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "The link to the assembly Resource associated with this PCIe device.",
- "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "description": "The link to the assembly associated with this PCIe device.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -186,9 +186,16 @@
"DeviceType": {
"$ref": "#/definitions/DeviceType",
"description": "The device type for this PCIe device.",
- "longDescription": "This property shall contain the device type of the PCIe device such as SingleFunction or MultiFunction.",
+ "longDescription": "This property shall contain the device type of the PCIe device such as `SingleFunction` or `MultiFunction`.",
"readonly": true
},
+ "EnvironmentMetrics": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
+ "description": "The link to the environment metrics for this PCIe device.",
+ "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this PCIe device.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"FirmwareVersion": {
"description": "The version of firmware for this PCIe device.",
"longDescription": "This property shall contain the firmware version of the PCIe device.",
@@ -204,12 +211,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Manufacturer": {
"description": "The manufacturer of this PCIe device.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the PCIe device. This organization may be the entity from whom the PCIe device is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -244,7 +251,7 @@
"PCIeInterface": {
"$ref": "#/definitions/PCIeInterface",
"description": "The PCIe interface details for this PCIe device.",
- "longDescription": "This object shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch.",
+ "longDescription": "This property shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch.",
"versionAdded": "v1_3_0"
},
"PartNumber": {
@@ -256,6 +263,16 @@
"null"
]
},
+ "ReadyToRemove": {
+ "description": "An indication of whether the PCIe device is prepared by the system for removal.",
+ "longDescription": "This property shall indicate whether the PCIe device is ready for removal. Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device. A task may spawn while the device is quiescing.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"SKU": {
"description": "The SKU for this PCIe device.",
"longDescription": "This property shall contain the stock-keeping unit number for this PCIe device.",
@@ -286,8 +303,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UUID": {
"anyOf": [
@@ -314,8 +331,8 @@
},
"PCIeInterface": {
"additionalProperties": false,
- "description": "This type defines a PCI interface.",
- "longDescription": "These properties shall contain the definition for a PCIe Interface for a Redfish implementation.",
+ "description": "Properties that describe a PCIe interface.",
+ "longDescription": "This type shall contain the definition for a PCIe interface for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -392,6 +409,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#PCIeDevice.v1_6_0.PCIeDevice"
+ "release": "2021.1",
+ "title": "#PCIeDevice.v1_7_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
index a607d067cd..f3046dd76c 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_2_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_3_0.json",
"$ref": "#/definitions/PCIeFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -273,6 +273,13 @@
"null"
]
},
+ "Enabled": {
+ "description": "An indication of whether this PCIe device function is enabled.",
+ "longDescription": "The value of this property shall indicate if this PCIe device function is enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
+ },
"FunctionId": {
"description": "The PCIe Function Number.",
"longDescription": "This property shall contain the PCIe Function Number within a given PCIe device.",
@@ -362,6 +369,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.1",
- "title": "#PCIeFunction.v1_2_3.PCIeFunction"
+ "release": "2021.1",
+ "title": "#PCIeFunction.v1_3_0.PCIeFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Power/Power.json b/static/redfish/v1/JsonSchemas/Power/Power.json
index c3f9c048de..ac022cbbe5 100644
--- a/static/redfish/v1/JsonSchemas/Power/Power.json
+++ b/static/redfish/v1/JsonSchemas/Power/Power.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_7_1.json",
"$ref": "#/definitions/Power",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -795,7 +795,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this power supply.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the power supply. This organization may be the entity from whom the power supply is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -993,7 +993,7 @@
"PowerSupplyReset": {
"additionalProperties": false,
"description": "This action resets the targeted power supply.",
- "longDescription": "This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType might affect the power supply output.",
+ "longDescription": "This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType can affect the power supply output.",
"parameters": {
"MemberId": {
"description": "The MemberId of the power supply within the PowerSupplies array on which to perform the reset.",
@@ -1277,5 +1277,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Power.v1_7_0.Power"
+ "title": "#Power.v1_7_1.Power"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 40349c90aa..efd6781efc 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_12_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -183,7 +183,7 @@
},
"ProgrammableFromHost": {
"description": "An indication of whether the FPGA firmware can be reprogrammed from the host by using system software.",
- "longDescription": "This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller might be able to program the FPGA firmware by using the sideband interface.",
+ "longDescription": "This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If `false`, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface.",
"readonly": false,
"type": [
"boolean",
@@ -231,7 +231,7 @@
},
"ProgrammableFromHost": {
"description": "An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software.",
- "longDescription": "This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller might be able to program the reconfiguration slot by using the sideband interface.",
+ "longDescription": "This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If `false`, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface.",
"readonly": false,
"type": [
"boolean",
@@ -357,6 +357,20 @@
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "GraphicsController": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/GraphicsController.json#/definitions/GraphicsController"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "A link to the graphics controller associated with this processor.",
+ "longDescription": "This property shall contain a link to resource of type GraphicsController that is associated with this processor.",
+ "readonly": true,
+ "versionAdded": "v1_12_0"
+ },
"Memory": {
"description": "An array of links to the memory associated with this processor.",
"items": {
@@ -572,6 +586,13 @@
],
"readonly": true
},
+ "Enabled": {
+ "description": "An indication of whether this processor is enabled.",
+ "longDescription": "The value of this property shall indicate if this processor is enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_12_0"
+ },
"EnvironmentMetrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
"description": "The link to the environment metrics for this processor.",
@@ -734,7 +755,7 @@
},
"OperatingSpeedMHz": {
"description": "Operating speed of the processor in MHz.",
- "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor might change more frequently than the manager is able to monitor.",
+ "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor.",
"readonly": true,
"type": [
"integer",
@@ -824,7 +845,7 @@
},
"SpeedLimitMHz": {
"description": "The clock limit of the processor in MHz.",
- "longDescription": "This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor.",
"minimum": 0,
"readonly": false,
"type": [
@@ -1339,6 +1360,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#Processor.v1_11_0.Processor"
+ "release": "2021.1",
+ "title": "#Processor.v1_12_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 8a6227049d..a2ed148e29 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_12_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ContactInfo": {
"additionalProperties": false,
@@ -66,6 +66,9 @@
"NSID",
"NGUID"
],
+ "enumDeprecated": {
+ "NSID": "This value has been deprecated due to its non-uniqueness and `NGUID` should be used."
+ },
"enumDescriptions": {
"EUI": "The IEEE-defined 64-bit Extended Unique Identifier (EUI).",
"FC_WWN": "The Fibre Channel (FC) World Wide Name (WWN).",
@@ -77,13 +80,13 @@
"iQN": "The iSCSI Qualified Name (iQN)."
},
"enumLongDescriptions": {
- "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.",
- "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.",
- "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.",
- "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.",
+ "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
+ "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
+ "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first.",
+ "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first.",
"NQN": "This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification.",
"NSID": "This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification.",
- "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined in the International Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification.",
+ "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'.",
"iQN": "This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."
},
"enumVersionAdded": {
@@ -91,6 +94,9 @@
"NQN": "v1_6_0",
"NSID": "v1_6_0"
},
+ "enumVersionDeprecated": {
+ "NSID": "v1_12_0"
+ },
"type": "string"
},
"Identifier": {
@@ -239,8 +245,8 @@
},
"PartLocation": {
"$ref": "#/definitions/PartLocation",
- "description": "The part location within the placement.",
- "longDescription": "The location within a resource. This representation shall indicate the location within the Placement.",
+ "description": "The part location for a resource within an enclosure.",
+ "longDescription": "This property shall contain the part location for a resource within an enclosure. This representation shall indicate the location of a part within a location specified by the Placement property.",
"versionAdded": "v1_5_0"
},
"Placement": {
@@ -259,30 +265,36 @@
"type": "object"
},
"LocationType": {
- "description": "The location types for PartLocation.",
+ "description": "The types of locations for a part within an enclosure.",
"enum": [
"Slot",
"Bay",
"Connector",
- "Socket"
+ "Socket",
+ "Backplane"
],
"enumDescriptions": {
- "Bay": "The bay as the type of location.",
- "Connector": "The connector as the type of location.",
- "Slot": "The slot as the type of location.",
- "Socket": "The socket as the type of location."
+ "Backplane": "A backplane.",
+ "Bay": "A bay.",
+ "Connector": "A connector or port.",
+ "Slot": "A slot.",
+ "Socket": "A socket."
},
"enumLongDescriptions": {
- "Bay": "Bay shall indicate the type of PartLocation is of the Bay type.",
- "Connector": "Connector shall indicate the type of PartLocation is of the Connector type.",
- "Slot": "Slot shall indicate the type of PartLocation is of the Slot type.",
- "Socket": "Socket shall indicate the type of PartLocation of the Socket type."
+ "Backplane": "This value shall indicate the part is a backplane in an enclosure.",
+ "Bay": "This value shall indicate the part is located in a bay.",
+ "Connector": "This value shall indicate the part is located in a connector or port.",
+ "Slot": "This value shall indicate the part is located in a slot.",
+ "Socket": "This value shall indicate the part is located in a socket."
+ },
+ "enumVersionAdded": {
+ "Backplane": "v1_12_0"
},
- "longDescription": "Enumeration literals shall name the type of location in use.",
+ "longDescription": "This enumeration shall list the types of locations for a part within an enclosure.",
"type": "string"
},
"Orientation": {
- "description": "The orientation for the ordering of the part location ordinal value.",
+ "description": "The orientations for the ordering of the part location ordinal value.",
"enum": [
"FrontToBack",
"BackToFront",
@@ -300,20 +312,20 @@
"TopToBottom": "The ordering for the LocationOrdinalValue is top to bottom."
},
"enumLongDescriptions": {
- "BackToFront": "This value shall be used to indicate the ordering for LocationOrdinalValue is back to front.",
- "BottomToTop": "This value shall be used to indicate the ordering for LocationOrdinalValue is bottom to top.",
- "FrontToBack": "This value shall be used to indicate the ordering for LocationOrdinalValue is front to back.",
- "LeftToRight": "This value shall be used to indicate the ordering for LocationOrdinalValue is left to right.",
- "RightToLeft": "This value shall be used to indicate the ordering for LocationOrdinalValue is right to left.",
- "TopToBottom": "This value shall be used to indicate the ordering for LocationOrdinalValue is top to bottom."
+ "BackToFront": "This value shall indicate the ordering for LocationOrdinalValue is back to front.",
+ "BottomToTop": "This value shall indicate the ordering for LocationOrdinalValue is bottom to top.",
+ "FrontToBack": "This value shall indicate the ordering for LocationOrdinalValue is front to back.",
+ "LeftToRight": "This value shall indicate the ordering for LocationOrdinalValue is left to right.",
+ "RightToLeft": "This value shall indicate the ordering for LocationOrdinalValue is right to left.",
+ "TopToBottom": "This value shall indicate the ordering for LocationOrdinalValue is top to bottom."
},
- "longDescription": "These enumeration literals shall name the orientation for the location type ordering in determining the LocationOrdinalValue.",
+ "longDescription": "This enumeration shall list the orientations for the ordering of the LocationOrdinalValue property.",
"type": "string"
},
"PartLocation": {
"additionalProperties": false,
- "description": "The part location within the placement.",
- "longDescription": "This type shall describe a location within a resource. This representation shall indicate the location within the Placement.",
+ "description": "The part location for a resource within an enclosure.",
+ "longDescription": "This type shall describe a location for a resource within an enclosure.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -330,8 +342,8 @@
},
"properties": {
"LocationOrdinalValue": {
- "description": "The number that represents the location of the part. If LocationType is `slot` and this unit is in slot 2, the LocationOrdinalValue is 2.",
- "longDescription": "This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0.",
+ "description": "The number that represents the location of the part. For example, if LocationType is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`.",
+ "longDescription": "This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with `0`.",
"readonly": true,
"type": [
"integer",
@@ -348,8 +360,8 @@
"type": "null"
}
],
- "description": "The type of location of the part, such as slot, bay, socket and slot.",
- "longDescription": "This property shall contain the type of location of the part, such as slot, bay, socket and slot.",
+ "description": "The type of location of the part, such as slot, bay, socket, or slot.",
+ "longDescription": "This property shall contain the type of location of the part, such as slot, bay, socket, or slot.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -844,7 +856,7 @@
"type": "string"
},
"Reference": {
- "description": "The reference area for the location of the part.",
+ "description": "The reference areas for the location of the part within an enclosure.",
"enum": [
"Top",
"Bottom",
@@ -864,15 +876,15 @@
"Top": "The part is in the top of the unit."
},
"enumLongDescriptions": {
- "Bottom": "This value shall be used to indicate the part is in the bottom of the unit.",
- "Front": "This value shall be used to indicate the part is in the front of the unit.",
- "Left": "This value shall be used to indicate the part is on the left side of of the unit.",
- "Middle": "This value shall be used to indicate the part is in the middle of the unit.",
- "Rear": "This value shall be used to indicate the part is in the rear of the unit.",
- "Right": "This value shall be used to indicate the part is on the right side of the unit.",
- "Top": "This value shall be used to indicate the part is in the top of the unit."
+ "Bottom": "This value shall indicate the part is in the bottom of the unit.",
+ "Front": "This value shall indicate the part is in the front of the unit.",
+ "Left": "This value shall indicate the part is on the left side of of the unit.",
+ "Middle": "This value shall indicate the part is in the middle of the unit.",
+ "Rear": "This value shall indicate the part is in the rear of the unit.",
+ "Right": "This value shall indicate the part is on the right side of the unit.",
+ "Top": "This value shall indicate the part is in the top of the unit."
},
- "longDescription": "The enumerated literals shall name the reference for the part location.",
+ "longDescription": "This enumeration shall list the reference areas for the location of the part within an enclosure.",
"type": "string"
},
"ReferenceableMember": {
@@ -1037,6 +1049,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#Resource.v1_11_0"
+ "release": "2021.1",
+ "title": "#Resource.v1_12_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Role/Role.json b/static/redfish/v1/JsonSchemas/Role/Role.json
index 2efc830cbb..faa0db8e75 100644
--- a/static/redfish/v1/JsonSchemas/Role/Role.json
+++ b/static/redfish/v1/JsonSchemas/Role/Role.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.json",
"$ref": "#/definitions/Role",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -102,7 +102,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Privileges.json#/definitions/PrivilegeType"
},
- "longDescription": "This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property.",
+ "longDescription": "This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations may prevent writing to this property.",
"readonly": false,
"type": "array"
},
@@ -141,7 +141,7 @@
"items": {
"type": "string"
},
- "longDescription": "This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property.",
+ "longDescription": "This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations may prevent writing to this property.",
"readonly": false,
"type": "array"
},
@@ -174,5 +174,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Role.v1_3_0.Role"
+ "title": "#Role.v1_3_1.Role"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
index 77650e3c15..c4fe7de1b0 100644
--- a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_3_0.json",
"$ref": "#/definitions/Sensor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -47,6 +47,33 @@
},
"type": "string"
},
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM-specific actions for this resource.",
@@ -299,6 +326,12 @@
],
"versionAdded": "v1_1_0"
},
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "versionAdded": "v1_3_0"
+ },
"LoadPercent": {
"deprecated": "This property has been deprecated in favor of using a sensor instance with a ReadingType of `Percent` to show utilization values when needed.",
"description": "The power load utilization for this sensor.",
@@ -1396,6 +1429,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#Sensor.v1_2_0.Sensor"
+ "release": "2021.1",
+ "title": "#Sensor.v1_3_0.Sensor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 2bc5dd318e..0d802cf53b 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_10_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"DeepOperations": {
"additionalProperties": false,
@@ -329,6 +329,13 @@
"longDescription": "This property shall contain a link to a Resource Collection of type ManagerCollection.",
"readonly": true
},
+ "NVMeDomains": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/NVMeDomainCollection.json#/definitions/NVMeDomainCollection",
+ "description": "The link to a collection of NVMe domains.",
+ "longDescription": "This property shall contain a link to a resource collection of type NVMeDomainCollection.",
+ "readonly": true,
+ "versionAdded": "v1_10_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -469,6 +476,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.3",
- "title": "#ServiceRoot.v1_9_0.ServiceRoot"
+ "release": "2021.1",
+ "title": "#ServiceRoot.v1_10_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index 788622deaa..efd6f4a08e 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_10_1.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -533,7 +533,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this storage controller.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller. This organization may be the entity from which the storage controller is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -794,5 +794,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Storage.v1_10_0.Storage"
+ "title": "#Storage.v1_10_1.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
index ce346b56c8..09683418ed 100644
--- a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
+++ b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_2_0.json",
"$ref": "#/definitions/StorageController",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ANAAccessState": {
"enum": [
@@ -12,7 +12,7 @@
"PersistentLoss"
],
"enumDescriptions": {
- "Inacessible": "Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group.",
+ "Inaccessible": "Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group.",
"NonOptimized": "Commands processed by a controller that reports this state for an ANA Group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA Group.",
"Optimized": "Commands processed by a controller provide optimized access to any namespace in the ANA group.",
"PersistentLoss": "The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA Group."
@@ -293,6 +293,16 @@
"null"
]
},
+ "SupportsReservations": {
+ "description": "Indicates if the controller supports reservations.",
+ "longDescription": "This property shall indicate if the controller supports reservations.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
+ },
"SupportsSQAssociations": {
"description": "Indicates whether or not the controller supports SQ Associations.",
"longDescription": "This property shall indicate whether or not the controller supports SQ Associations.",
@@ -458,7 +468,7 @@
},
"PMRUnreliable": {
"description": "The Persistent Memory Region has become unreliable.",
- "longDescription": "This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads might return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent.",
+ "longDescription": "This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads can return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent.",
"readonly": true,
"type": [
"boolean",
@@ -641,6 +651,13 @@
],
"readonly": true
},
+ "EnvironmentMetrics": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
+ "description": "The link to the environment metrics for this storage controller.",
+ "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this storage controller.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"FirmwareVersion": {
"description": "The firmware version of this storage controller.",
"longDescription": "This property shall contain the firmware version as defined by the manufacturer for the associated storage controller.",
@@ -674,7 +691,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this storage controller.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller. This organization may be the entity from which the storage controller is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -812,6 +829,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#StorageController.v1_1_0.StorageController"
+ "release": "2021.1",
+ "title": "#StorageController.v1_2_0.StorageController"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
index 0bfac446f4..5e8cab6f14 100644
--- a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
+++ b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_1_6.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_2_0.json",
"$ref": "#/definitions/TaskService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -161,6 +161,14 @@
"description": "The status and health of the resource and its subordinate or dependent resources.",
"longDescription": "This property shall contain any status or health properties of the resource."
},
+ "TaskAutoDeleteTimeoutMinutes": {
+ "description": "The number of minutes after which a completed task is deleted by the service.",
+ "longDescription": "This property shall contain the number of minutes after which a completed task, where TaskState contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service.",
+ "minimum": 1,
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_2_0"
+ },
"Tasks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
"description": "The links to the collection of tasks.",
@@ -178,6 +186,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2017.1",
- "title": "#TaskService.v1_1_6.TaskService"
+ "release": "2021.1",
+ "title": "#TaskService.v1_2_0.TaskService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
index e13252a47e..07cacfb2ef 100644
--- a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_1.json",
"$ref": "#/definitions/TelemetryService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -153,7 +153,7 @@
"Timestamp": {
"description": "The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp.",
"format": "date-time",
- "longDescription": "The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created.",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this value may be different from the time when this instance is created.",
"readonly": true,
"type": [
"string",
@@ -188,7 +188,7 @@
"ResetMetricReportDefinitionsToDefaults": {
"additionalProperties": false,
"description": "The action to reset the metric report definitions to factory defaults.",
- "longDescription": "This action shall reset all entries found in the metric report definition collection to factory defaults. This action might delete members of the metric report definition collection.",
+ "longDescription": "This action shall reset all entries found in the metric report definition collection to factory defaults. This action may delete members of the metric report definition collection.",
"parameters": {},
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -221,7 +221,7 @@
"ResetTriggersToDefaults": {
"additionalProperties": false,
"description": "The action to reset the triggers to factory defaults.",
- "longDescription": "This action shall reset all entries found in the triggers collection to factory defaults. This action might delete members of the triggers collection.",
+ "longDescription": "This action shall reset all entries found in the triggers collection to factory defaults. This action may delete members of the triggers collection.",
"parameters": {},
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -459,5 +459,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#TelemetryService.v1_3_0.TelemetryService"
+ "title": "#TelemetryService.v1_3_1.TelemetryService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index 1ddc261086..5a94a292c2 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_7_1.json",
"$ref": "#/definitions/Thermal",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Fan": {
"additionalProperties": false,
@@ -107,7 +107,7 @@
},
"Manufacturer": {
"description": "The manufacturer of this fan.",
- "longDescription": "This property shall contain the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the fan. This organization may be the entity from whom the fan is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -351,7 +351,7 @@
],
"enumDescriptions": {
"Percent": "The fan reading and thresholds are measured as a percentage.",
- "RPM": "The fan reading and thresholds are measured in rotations per minute."
+ "RPM": "The fan reading and thresholds are measured in revolutions per minute."
},
"type": "string"
},
@@ -830,5 +830,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Thermal.v1_7_0.Thermal"
+ "title": "#Thermal.v1_7_1.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index 2d3eb87e6a..e5eeb66f61 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_8_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_9_0.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -51,7 +51,7 @@
"OnReset": "Apply on a reset."
},
"enumLongDescriptions": {
- "AtMaintenanceWindowStart": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service might perform resets during this maintenance window.",
+ "AtMaintenanceWindowStart": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
"Immediate": "This value shall indicate the HttpPushUri-provided software is applied immediately.",
"InMaintenanceWindowOnReset": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
"OnReset": "This value shall indicate the HttpPushUri-provided software is applied when the system or service is reset."
@@ -464,6 +464,13 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "RemoteServerCertificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"ServiceEnabled": {
"description": "An indication of whether this service is enabled.",
"longDescription": "This property shall indicate whether this service is enabled.",
@@ -483,6 +490,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
"longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "VerifyRemoteServerCertificate": {
+ "description": "An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
+ "longDescription": "This property shall indicate whether whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_9_0"
}
},
"required": [
@@ -495,6 +512,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#UpdateService.v1_8_3.UpdateService"
+ "release": "2021.1",
+ "title": "#UpdateService.v1_9_0.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index dcdeee9924..c4787c4e43 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_4_0.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -269,6 +269,13 @@
"longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "The link to a collection of server certificates for the server referenced by the Image property.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
"ConnectedVia": {
"anyOf": [
{
@@ -353,6 +360,12 @@
],
"versionAdded": "v1_3_0"
},
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
+ "versionAdded": "v1_4_0"
+ },
"TransferMethod": {
"anyOf": [
{
@@ -391,6 +404,16 @@
],
"versionAdded": "v1_3_0"
},
+ "VerifyCertificate": {
+ "description": "An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection.",
+ "longDescription": "This property shall indicate whether whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
"WriteProtected": {
"description": "An indication of whether the media is write-protected.",
"longDescription": "This property shall indicate whether the remote device media prevents writing to that media.",
@@ -411,6 +434,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#VirtualMedia.v1_3_2.VirtualMedia"
+ "release": "2021.1",
+ "title": "#VirtualMedia.v1_4_0.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index ef5d94345c..b462421f9d 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.8.0 -->
+<!--# Redfish Schema: AccountService v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -95,7 +95,7 @@
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
</Property>
<Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -210,6 +210,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_11.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -272,6 +278,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_8.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -348,6 +360,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_8.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -625,6 +643,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -671,6 +695,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -709,6 +739,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_3.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_4.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -735,6 +771,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -768,6 +810,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
<Annotation Term="Redfish.Release" String="2020.4"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -777,7 +825,7 @@
<Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
<Annotation Term="OData.Description" String="The first TACACS+ external account provider that this account service supports."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the first TACACS+ external account provider that this account service supports. If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
- </Property>
+ </Property>
<Property Name="SupportedAccountTypes" Type="Collection(ManagerAccount.AccountTypes)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The account types supported by the service."/>
@@ -803,7 +851,7 @@
<ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
<Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
<Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property."/>
</Property>
<Property Name="Priority" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -867,5 +915,25 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the property PasswordExpirationDays."/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService">
+ <Property Name="PasswordExpirationDays" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of days before account passwords in this account service will expire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire. The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided. The value `null` shall indicate that account passwords never expire. This property does not apply to accounts from external account providers."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index b24797008d..91b78fa8d4 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 5e64ca0fa6..01706cce6f 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 904dcdd45d..33ab39a8f9 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.5 -->
+<!--# Redfish Schema: AttributeRegistry v1.3.6 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -97,7 +97,7 @@
<Property Name="SystemId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The ID of the systems to which this attribute registry applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system ID that identifies the systems to which this attribute registry applies. This might be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the system ID that identifies the systems to which this attribute registry applies. This can be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+$"/>
</Property>
</ComplexType>
@@ -156,7 +156,7 @@
<Property Name="CurrentValue" Type="Edm.PrimitiveType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The placeholder of the current value for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array might affect the current attribute value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array may affect the current attribute value."/>
</Property>
<Property Name="DefaultValue" Type="Edm.PrimitiveType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -177,7 +177,7 @@
<Property Name="ReadOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array might affect the read-only state of an attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array may affect the read-only state of an attribute."/>
</Property>
<Property Name="WriteOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -187,12 +187,12 @@
<Property Name="GrayOut" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array might affect the grayed-out state of an attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array may affect the grayed-out state of an attribute."/>
</Property>
<Property Name="Hidden" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this attribute is hidden in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of an attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array may affect the hidden state of an attribute."/>
</Property>
<Property Name="Immutable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -570,6 +570,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_9.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_10.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -660,6 +666,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_8.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_9.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -734,6 +746,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_6.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_7.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -751,7 +769,7 @@
<Property Name="Hidden" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this menu is hidden in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of a menu."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array may affect the hidden state of a menu."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -790,5 +808,11 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_4.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_5.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index ce5afda82c..0d3a187430 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.1.1 -->
+<!--# Redfish Schema: Bios v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -64,7 +64,7 @@
<Action Name="ResetBios" IsBound="true">
<Annotation Term="OData.Description" String="This action resets the BIOS attributes to default."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset might be required. This action might impact other resources."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset may be required. This action can impact other resources. This action may clear pending values in the settings resource."/>
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
</Action>
@@ -186,6 +186,12 @@
<EntityType Name="Bios" BaseType="Bios.v1_0_7.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology and clarify behavior of the ResetBios action."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_8.Bios"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -221,5 +227,24 @@
<EntityType Name="Bios" BaseType="Bios.v1_1_0.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology and clarify behavior of the ResetBios action."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_1_1.Bios"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityType Name="Bios" BaseType="Bios.v1_1_2.Bios">
+ <Property Name="ResetBiosToDefaultsPending" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether there is a pending request to reset the BIOS attributes to default values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether there is a pending request to reset the BIOS attributes to default values. A successful completion of the ResetBios action shall set this property to `true`. Applying the default attribute values to this resource shall set this property to `false`. Services may reject modification requests to the settings resource if this property contains `true`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index f703f0cb1d..39230f718a 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -106,6 +106,10 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates</String>
+ <String>/redfish/v1/UpdateService/RemoteServerCertificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
index 2e7aa22d0f..5980d0a078 100644
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index d721ce43e9..4eab6e1317 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 03496f1cbb..9f403741a8 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.2.2 -->
+<!--# Redfish Schema: Certificate v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -22,6 +22,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:DataServices>
@@ -103,6 +104,10 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/UpdateService/RemoteServerCertificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -417,7 +422,7 @@
<Property Name="UefiSignatureOwner" Type="Edm.Guid">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UEFI signature owner for this certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for secure boot database certificates."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for certificates managed by UEFI."/>
</Property>
</EntityType>
</Schema>
@@ -434,5 +439,41 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_2_1.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of UefiSignatureOwner for all certificates managed by UEFI."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_2_2.Certificate"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityType Name="Certificate" BaseType="Certificate.v1_2_3.Certificate">
+ <Property Name="SerialNumber" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the ASCII representation of the serial number of the certificate, as defined by the RFC5280 'serialNumber' field."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$"/>
+ </Property>
+ <Property Name="Fingerprint" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The fingerprint of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate. The hash algorithm used to generate this fingerprint shall be specified by the FingerprintHashAlgorithm property."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$"/>
+ </Property>
+ <Property Name="FingerprintHashAlgorithm" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hash algorithm for the fingerprint of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the hash algorithm used for generating the Fingerprint property. The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ </Property>
+ <Property Name="SignatureAlgorithm" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The algorithm used for creating the signature of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the algorithm used for generating the signature of the certificate, as defined by the RFC5280 'signatureAlgorithm' field. The value shall be a string representing the ASN.1 OID of the signature algorithm as defined in, but not limited to, RFC3279, RFC4055, or RFC4491."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index 3fcb877368..5aaac7be45 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 1589bc776d..de10f47e64 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.15.0 -->
+<!--# Redfish Schema: Chassis v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -140,8 +140,8 @@
</EntityType>
<Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained resources, although side effects might occur that affect those resources."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained resources, although side effects might occur that affect those resources."/>
+ <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained resources, although side effects can occur that affect those resources."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained resources, although side effects can occur that affect those resources."/>
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
@@ -164,7 +164,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the chassis. This organization may be the entity from whom the chassis is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -530,6 +530,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_12.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_13.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
@@ -656,6 +662,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_12.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_13.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -755,6 +767,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -829,6 +847,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -949,6 +973,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1019,6 +1049,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1076,6 +1112,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1140,6 +1182,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1190,6 +1238,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1263,6 +1317,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1295,6 +1355,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1348,6 +1414,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1381,6 +1453,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1395,6 +1473,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_13_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1414,6 +1498,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1451,5 +1541,25 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add SparePartNumber."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis">
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the chassis."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
index e8bda31159..01c9a96f6a 100644
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 68037a5b33..5048564f96 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.14.0 -->
+<!--# Redfish Schema: ComputerSystem v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -103,6 +103,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
<edmx:Include Namespace="SoftwareInventory"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/GraphicsControllerCollection_v1.xml">
+ <edmx:Include Namespace="GraphicsControllerCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/USBControllerCollection_v1.xml">
+ <edmx:Include Namespace="USBControllerCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -375,7 +381,7 @@
<Property Name="BiosVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The version of the system BIOS or primary system firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property might contain a version string that represents the primary system firmware."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware."/>
</Property>
<Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
<Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
@@ -549,7 +555,7 @@
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The Redfish.AllowableValues annotation specifies the valid values for this property. `Pxe` indicates to PXE boot from the primary NIC; `Floppy`, `Cd`, `Usb`, and `Hdd` indicate to boot from their devices respectively. `BiosSetup` indicates to boot into the native BIOS screen setup. `Utilities` and `Diags` indicate to boot from the local utilities or diagnostics partitions. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The @Redfish.AllowableValues annotation specifies the valid values for this property. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Virtual devices for a target should take precedence over a physical device. Systems may attempt to boot from multiple devices that share a target identifier. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -710,6 +716,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_15.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_16.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -906,6 +918,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology and clarify the behavior of the BootSourceOverrideTarget property."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1101,6 +1119,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1217,6 +1241,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1309,6 +1339,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1501,6 +1537,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1517,7 +1559,7 @@
<Property Name="AliasBootOrder" Type="Collection(ComputerSystem.BootSource)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Ordered array of boot source aliases representing the persistent boot order associated with this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system. This array shall not contain duplicate values. Virtual devices for an alias should take precedence over a physical device. Systems may attempt to boot from multiple devices that share an alias."/>
</Property>
<Property Name="BootOrderPropertySelection" Type="ComputerSystem.v1_6_0.BootOrderTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1592,6 +1634,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1652,6 +1700,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1697,6 +1751,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1743,6 +1803,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1782,6 +1848,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1843,6 +1915,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1869,6 +1947,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1973,6 +2057,18 @@
<Annotation Term="OData.Description" String="The system has completed initializing all hardware."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate that the system has completed initializing all hardware."/>
</Member>
+ <Member Name="SetupEntered">
+ <Annotation Term="OData.Description" String="The system has entered the setup utility."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has entered the setup utility."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="OSBootStarted">
<Annotation Term="OData.Description" String="The operating system has started booting."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate that the operating system has started to boot."/>
@@ -2104,6 +2200,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2151,5 +2253,91 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add StopBootOnFault to the Boot property. It was also created to add `SetupEntered` to BootProgress. It was also created to add the PowerMode, USBControllers, and GraphicsControllers properties. It was also created to add ThreadingEnabled to ProcessorSummary."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_1.ComputerSystem">
+ <NavigationProperty Name="GraphicsControllers" Type="GraphicsControllerCollection.GraphicsControllerCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of graphics controllers that can output video for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type GraphicsControllerCollection that contains graphics controllers that can output video for this system."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="USBControllers" Type="USBControllerCollection.USBControllerCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of USB controllers for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type USBControllerCollection that contains USB controllers for this system."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="PowerMode" Type="ComputerSystem.v1_15_0.PowerMode">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The power mode setting of the computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the computer system power mode setting."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Boot" BaseType="ComputerSystem.v1_14_0.Boot">
+ <Property Name="StopBootOnFault" Type="ComputerSystem.v1_15_0.StopBootOnFault">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="If the boot should stop on a fault."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the setting if the boot should stop on a fault."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="StopBootOnFault">
+ <Member Name="Never">
+ <Annotation Term="OData.Description" String="The system performs any normal recovery actions during boot if a fault occurs."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system will continue to attempt to boot if a fault occurs."/>
+ </Member>
+ <Member Name="AnyFault">
+ <Annotation Term="OData.Description" String="The system should stop the boot on any fault."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system will stop the boot if a fault occurs. This includes, but is not limited to, faults that affect performance, fault tolerance, or capacity."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="PowerMode">
+ <Member Name="MaximumPerformance">
+ <Annotation Term="OData.Description" String="The system performs at the highest speeds possible."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at the highest speeds possible. This mode should be used when performance is the top priority."/>
+ </Member>
+ <Member Name="BalancedPerformance">
+ <Annotation Term="OData.Description" String="The system performs at the highest speeds while utilization is high and performs at reduced speeds when the utilization is low."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at the highest speeds possible when the utilization is high and performs at reduced speeds when the utilization is low to save power. This mode is a compromise between `MaximumPerformance` and `PowerSaving`."/>
+ </Member>
+ <Member Name="PowerSaving">
+ <Annotation Term="OData.Description" String="The system performs at reduced speeds to save power."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at reduced speeds to save power. This mode should be used when power saving is the top priority."/>
+ </Member>
+ <Member Name="Static">
+ <Annotation Term="OData.Description" String="The system power mode is static."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at a static base speed."/>
+ </Member>
+ <Member Name="OSControlled">
+ <Annotation Term="OData.Description" String="The system power mode is controlled by the operating system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at a operating system controlled power mode."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The system power mode is OEM-defined."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at an OEM-defined power mode."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_14_0.ProcessorSummary">
+ <Property Name="ThreadingEnabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether threading is enabled on all processors in this system."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that all Processor resources in this system where the ProcessorType property contains `CPU` have multiple threading support enabled."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/DriveCollection_v1.xml b/static/redfish/v1/schema/DriveCollection_v1.xml
index ffa5912321..085d1e1474 100644
--- a/static/redfish/v1/schema/DriveCollection_v1.xml
+++ b/static/redfish/v1/schema/DriveCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 9f4cf96ffb..79456b5bdc 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.12.0 -->
+<!--# Redfish Schema: Drive v1.12.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2021 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -186,7 +186,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the drive. This organization may be the entity from whom the drive is purchased, but this is not necessarily true."/>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -472,6 +472,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_10.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_11.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -575,6 +581,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_9.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_10.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -639,6 +651,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -695,6 +713,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -749,6 +773,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -807,6 +837,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -846,6 +882,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -878,6 +920,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_7_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -912,6 +960,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_8_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -944,6 +998,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -964,6 +1024,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_10_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -984,6 +1050,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_11_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_11_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1009,5 +1081,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_12_0.Drive"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 82c8da805f..82f571da82 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 95be6cbf30..7e5ba999ed 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.6.2 -->
+<!--# Redfish Schema: EthernetInterface v1.6.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -158,7 +158,7 @@
</Property>
<Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
<Annotation Term="OData.Description" String="The IPv4 addresses currently in use by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason."/>
</Property>
<Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
<Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
@@ -288,6 +288,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_11.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_12.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -388,6 +394,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_9.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_10.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -458,6 +470,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_8.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_9.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -543,6 +561,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_7.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_8.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -716,6 +740,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_6.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_7.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -776,6 +806,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_4.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -796,7 +832,7 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
-
+
<EnumType Name="EthernetDeviceType">
<Member Name="Physical">
<Annotation Term="OData.Description" String="A physical Ethernet interface."/>
@@ -806,7 +842,7 @@
<Annotation Term="OData.Description" String="A virtual Ethernet interface."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface. The NetworkDeviceFunction property within Links shall contain the locator for the parent network device function."/>
</Member>
- </EnumType>
+ </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_1">
@@ -827,5 +863,11 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_2.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_3.EthernetInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
index 30d551ea89..30276d96e9 100644
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 67884e129f..e585875a63 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.10.0 -->
+<!--# Redfish Schema: EventDestination v1.10.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -628,19 +628,19 @@
<EnumType Name="DeliveryRetryPolicy">
<Member Name="TerminateAfterRetries">
<Annotation Term="OData.Description" String="The subscription is terminated after the maximum number of retries is reached."/>
- <Annotation Term="OData.LongDescription" String="The subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
</Member>
<Member Name="SuspendRetries">
<Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
- <Annotation Term="OData.LongDescription" String="The subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
</Member>
<Member Name="RetryForever">
<Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries."/>
- <Annotation Term="OData.LongDescription" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service."/>
</Member>
<Member Name="RetryForeverWithBackoff">
<Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries, but issued over time according to a service-defined backoff algorithm."/>
- <Annotation Term="OData.LongDescription" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm might insert an increasing amount of delay between retry attempts and might reach a maximum."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm may insert an increasing amount of delay between retry attempts and may reach a maximum."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -665,6 +665,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -805,6 +811,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -831,6 +843,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -995,6 +1013,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_1.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
@@ -1016,5 +1040,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_0.EventDestination"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 1359a429e0..452ab94bb2 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -524,7 +524,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the destination port for the SMTP server."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="65535"/>
- </Property>
+ </Property>
<Property Name="ServerAddress" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The address of the SMTP server."/>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 65baa40cd0..3e475d7ff1 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 7eac89a959..32ad701b0f 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
index a640d27be5..0c7be5d9c5 100644
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index af3ae53e98..8286db9518 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index ac74f13465..7dc49947cd 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index c23f93b2af..8860930d02 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.8.0 -->
+<!--# Redfish Schema: LogEntry v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -824,7 +824,7 @@
<Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumeration values."/>
@@ -1157,5 +1157,24 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ServiceProviderNotified and Resolution properties."/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry">
+ <Property Name="ServiceProviderNotified" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the log entry has been sent to the service provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the log entry has been sent to the service provider."/>
+ </Property>
+ <Property Name="Resolution" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the log entry. Services can replace the resolution defined in the message registry with a more specific resolution in a log entry."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index 4f652fde44..da077d18d6 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 2665623cd6..dc847ad29b 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index 08565c4b2a..11b6e2e20d 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index e3ea038b29..276d0b2ff8 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.7.0 -->
+<!--# Redfish Schema: ManagerAccount v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -76,7 +76,7 @@
</Annotation>
<Member Name="Redfish">
<Annotation Term="OData.Description" String="Allow access to the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access Redfish services. If the version of the ManagerAccount resource is lower than the schema version when another enumeration value in this list was added, the implementation might include that functionality as part of the `Redfish` value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access Redfish services. If the version of the ManagerAccount resource is lower than the schema version when another enumeration value in this list was added, the implementation may include that functionality as part of the `Redfish` value."/>
</Member>
<Member Name="SNMP">
<Annotation Term="OData.Description" String="Allow access to SNMP services."/>
@@ -84,8 +84,8 @@
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM account type. See the OEMAccountTypes property."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the OemAccountTypes property."/>
- </Member>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the OEMAccountTypes property."/>
+ </Member>
<Member Name="HostConsole">
<Annotation Term="OData.Description" String="Allow access to the host's console, which could be connected through Telnet, SSH, or other protocol."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the host console."/>
@@ -272,6 +272,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_10.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_11.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -342,6 +348,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_6.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_7.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -380,6 +392,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_3.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -388,7 +406,7 @@
<Property Name="PasswordChangeRequired" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service requires that the password for this account be changed before further access to the account is allowed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation might deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` might force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`."/>
</Property>
</EntityType>
</Schema>
@@ -411,6 +429,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_3.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -423,7 +447,7 @@
<Property Name="AccountTypes" Type="Collection(ManagerAccount.AccountTypes)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The account types."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various account types that apply to the account. If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`. The service might add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various account types that apply to the account. If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`. The service may add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OEMAccountTypes" Type="Collection(Edm.String)">
@@ -564,6 +588,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_3.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -602,6 +632,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_3.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -611,7 +647,7 @@
<Property Name="PasswordExpiration" Type="Edm.DateTimeOffset" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates the date and time when this account password expires. If `null`, the account password never expires."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires. If provided during account creation or password modification, this value shall override the value of the PasswordExpirationDays property in the AccountService resource."/>
</Property>
</EntityType>
</Schema>
@@ -628,6 +664,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols. It was also created to extend the values for AccountTypes."/>
@@ -637,7 +679,32 @@
<Property Name="StrictAccountTypes" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates if the service needs to use the account types exactly as specified when the account is created or updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified. A `true` value shall indicate the service needs to either accept the value without changes or reject the request. A `false` value shall indicate the service might add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services. If this property is not present, the value shall be assumed to be `false`. An update of the service might cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property. After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified. A `true` value shall indicate the service needs to either accept the value without changes or reject the request. A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services. If this property is not present, the value shall be assumed to be `false`. An update of the service can cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property. After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_0.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the AccountExpiration property."/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount">
+ <Property Name="AccountExpiration" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the date and time when this account expires. If `null`, the account never expires."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account expires. The service shall disable or delete an account that has expired. This property shall not apply to accounts created by the Redfish Host Interface Specification-defined credential bootstrapping. If the value is `null`, or the property is not present, the account never expires."/>
+ </Property>
+ <Property Name="HostBootstrapAccount" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this account is a bootstrap account for the host interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this account is a bootstrap account created by the Redfish Host Interface Specification-defined credential bootstrapping."/>
</Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
index ad21b4e09c..5f577cdc4a 100644
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index a66c396142..7377594da2 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -219,7 +219,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_7.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
@@ -266,7 +266,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_4.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
@@ -336,7 +336,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_3.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
@@ -379,7 +379,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_2.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
@@ -418,7 +418,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
@@ -626,7 +626,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
@@ -654,7 +654,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index cacb9150de..389719da3a 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.11.0 -->
+<!--# Redfish Schema: Manager v1.11.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -61,6 +61,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
<edmx:Include Namespace="SoftwareInventory"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -128,8 +131,8 @@
</Action>
<Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The reset action resets the manager settings to factory defaults. This might cause the manager to reset."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the manager settings. This action might impact other resources."/>
+ <Annotation Term="OData.Description" String="The reset action resets the manager settings to factory defaults. This can cause the manager to reset."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the manager settings. This action can impact other resources."/>
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Manager.v1_8_0.ResetToDefaultsType" Nullable="false">
<Annotation Term="OData.Description" String="The type of reset to defaults."/>
@@ -202,7 +205,7 @@
<Property Name="ServiceEntryPointUUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID of the Redfish service that is hosted by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property might imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -494,13 +497,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_12.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_13.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_14.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -582,13 +591,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_10.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_11.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_12.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -667,13 +682,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_10.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_11.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_12.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -747,13 +768,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_9.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_10.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_11.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -817,13 +844,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_4_6.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_4_7.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_8.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -838,7 +871,7 @@
<NavigationProperty Name="RemoteAccountService" Type="AccountService.AccountService" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the account service resource for the remote manager that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of a remote manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -879,20 +912,26 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_5_5.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_5_6.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_7.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
<EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
- <ComplexType Name="Links" BaseType="Manager.v1_1_0.Links">
+ <ComplexType Name="Links" BaseType="Manager.v1_4_0.Links">
<NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The link to the software inventory resource that represents the active firmware image for this manager."/>
@@ -925,13 +964,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_6_2.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_6_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_6_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -940,7 +985,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the manager. This organization might be the entity from whom the manager is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the manager. This organization may be the entity from whom the manager is purchased, but this is not necessarily true."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -972,20 +1017,26 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_2.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_7_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
<Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
-
+
<EnumType Name="ResetToDefaultsType">
<Member Name="ResetAll">
<Annotation Term="OData.Description" String="Reset all settings to factory defaults."/>
@@ -1010,13 +1061,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_8_2.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_8_3.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1051,13 +1108,19 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_9_0.Manager"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_9_2.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1067,7 +1130,7 @@
<Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time zone of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service might not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service may not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property."/>
</Property>
</EntityType>
</Schema>
@@ -1078,6 +1141,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_10_0.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1101,5 +1170,24 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add USBPorts."/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager">
+ <NavigationProperty Name="USBPorts" Type="PortCollection.PortCollection" Nullable="false">
+ <Annotation Term="OData.Description" String="The USB ports of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the USB ports of the manager."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index 4fcc008068..ebf223964a 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index a7899a71bd..47c4ceae71 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.11.0 -->
+<!--# Redfish Schema: Memory v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -1687,5 +1687,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to include the Enabled property."/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory">
+ <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory is enabled."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this memory is enabled."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
index a7db995187..b5cf7ac164 100644
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
index 9200f77d53..9b919f7902 100644
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index 7f016c4511..77f848dee0 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -145,7 +145,7 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_5.MessageRegistryFile"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct descriptions that called out 'schema' instead of 'registry'. It was also created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index a05534b953..b3fd6b2423 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index c9a783cb39..311cba1af0 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
index 714dd039ba..d83a3365d0 100644
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index ba752c6683..f3c1394e9f 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.1.1 -->
+<!--# Redfish Schema: MetricDefinition v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -75,7 +75,7 @@
<Annotation Term="OData.LongDescription" String="The metric values shall indicate discrete states."/>
</Member>
<Member Name="Gauge">
- <Annotation Term="OData.Description" String="The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauges extrema, it stays at that value, until the reading falls within the extrema."/>
+ <Annotation Term="OData.Description" String="The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauge's extrema, it stays at that value, until the reading falls within the extrema."/>
</Member>
<Member Name="Counter">
<Annotation Term="OData.Description" String="The metric is a counter metric. The metric reading is a non-negative integer that increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting."/>
@@ -83,6 +83,17 @@
<Member Name="Countdown">
<Annotation Term="OData.Description" String="The metric is a countdown metric. The metric reading is a non-negative integer that decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down."/>
</Member>
+ <Member Name="String">
+ <Annotation Term="OData.Description" String="The metric is a non-discrete string metric. The metric reading is a non-discrete string that displays some non-discrete, non-numeric data."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="ImplementationType">
@@ -351,13 +362,19 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for CalculationParameters."/>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_4.MetricDefinition"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_6.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -371,12 +388,26 @@
</Property>
</EntityType>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_0.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_1.MetricDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add `String` to the MetricType enumeration."/>
+
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_2.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
index ab1af8e4a2..ade2e44960 100644
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
index 6ecb23d19a..c4e46e714e 100644
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 236cd0fd9f..c2740f1c9d 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.4.0 -->
+<!--# Redfish Schema: MetricReportDefinition v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -113,8 +113,8 @@
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics might include metric properties or calculations applied to a metric property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics might include metric properties or calculations that are applied to a metric property."/>
+ <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property."/>
</Property>
<NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -332,6 +332,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_6.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_7.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -382,6 +388,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_5.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_6.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -389,8 +401,8 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition">
<Property Name="SuppressRepeatedMetricValue" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report."/>
+ <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report."/>
</Property>
<Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -450,6 +462,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_4.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_5.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -487,6 +505,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_3.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_4.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -501,5 +525,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_0.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 9ddf00ab3b..62e472e133 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.4.1 -->
+<!--# Redfish Schema: MetricReport v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -115,7 +115,7 @@
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value may be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -184,6 +184,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_5.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_6.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -228,6 +234,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_1_4.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_5.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -260,6 +272,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_2_2.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_3.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -280,6 +298,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_3_1.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_2.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -299,5 +323,11 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_4_0.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_1.MetricReport"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
index 0e1f9051a8..776aa5b88e 100644
--- a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
index 25ae608a57..4523b09f00 100644
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
index ed89f9c04e..dc6e77a70b 100644
--- a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeDeviceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of PCIeDevice Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of PCIeDevice instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of PCIeDevice resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeDevice instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,7 +66,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 45e03e5661..2dbc2d760a 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.6.0 -->
+<!--# Redfish Schema: PCIeDevice v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,6 +37,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
<edmx:Include Namespace="Assembly"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -45,7 +48,7 @@
<EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The PCIeDevice schema describes the properties of a PCIe device that is attached to a system."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a PCIeDevice that is attached to a system."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe device in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -114,7 +117,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the PCIe device. This organization may be the entity from whom the PCIe device is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -145,7 +148,7 @@
<Property Name="DeviceType" Type="PCIeDevice.v1_0_0.DeviceType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The device type for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the device type of the PCIe device such as SingleFunction or MultiFunction."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the device type of the PCIe device such as `SingleFunction` or `MultiFunction`."/>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -154,35 +157,35 @@
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Links" Type="PCIeDevice.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the chassis in which the PCIe device is contained."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to PCIeFunctions exposed by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the PCIeFunction type that this device exposes."/>
+ <Annotation Term="OData.Description" String="An array of links to PCIe functions exposed by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions this device exposes."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a Resource Collection."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a resource collection."/>
</Record>
</Collection>
</Annotation>
@@ -233,30 +236,37 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_4.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_5.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
<Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -274,18 +284,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_2.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_3.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -309,19 +326,26 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_2.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_3.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice">
<Property Name="PCIeInterface" Type="PCIeDevice.v1_3_0.PCIeInterface" Nullable="false">
<Annotation Term="OData.Description" String="The PCIe interface details for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch."/>
</Property>
</EntityType>
<ComplexType Name="PCIeInterface" BaseType="PCIeDevice.PCIeInterface">
- <Annotation Term="OData.Description" String="This type defines a PCI interface."/>
- <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for a PCIe Interface for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="Properties that describe a PCIe interface."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the definition for a PCIe interface for a Redfish implementation."/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
@@ -363,10 +387,17 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_1.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
<Annotation Term="OData.Description" String="This version was created to add a PCIeFunction Resource Collection and to deprecate the Link to an array of PCIeFunction instances."/>
+
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice">
<NavigationProperty Name="PCIeFunctions" Type="PCIeFunctionCollection.PCIeFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -377,6 +408,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -390,6 +427,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -403,5 +446,30 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_1.PCIeDevice">
+ <Property Name="ReadyToRemove" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the PCIe device is prepared by the system for removal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the PCIe device is ready for removal. Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device. A task may spawn while the device is quiescing."/>
+ </Property>
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this PCIe device."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
index 9f3264d955..66400ae8ca 100644
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 53ea7648ac..93971a5f5b 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.2.3 -->
+<!--# Redfish Schema: PCIeFunction v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -59,7 +59,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -381,5 +381,19 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_2.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to include the Enabled property."/>
+
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction">
+ <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether this PCIe device function is enabled."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this PCIe device function is enabled."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 884e8493d0..a00415718e 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.7.0 -->
+<!--# Redfish Schema: Power v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -80,7 +80,7 @@
<Action Name="PowerSupplyReset" IsBound="true">
<Annotation Term="OData.Description" String="This action resets the targeted power supply."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType might affect the power supply output."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType can affect the power supply output."/>
<Parameter Name="Power" Type="Power.v1_3_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
@@ -650,7 +650,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_0_10.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_0_10.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -660,6 +660,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_0_11.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_12.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_12.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_12.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_12.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -674,7 +683,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the power supply. This organization may be the entity from whom the power supply is purchased, but this is not necessarily true."/>
</Property>
<Property Name="InputRanges" Type="Collection(Power.v1_1_0.InputRange)" Nullable="false">
<Annotation Term="OData.Description" String="The input ranges that the power supply can use."/>
@@ -820,7 +829,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_1_8.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_1_8.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -830,6 +839,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_1_9.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_10.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_10.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_10.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_10.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -929,7 +947,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_2_8.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_2_8.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -939,6 +957,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_2_9.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_10.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_10.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_10.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_10.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1098,7 +1125,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_3_6.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_3_6.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -1108,6 +1135,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_3_7.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_8.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_8.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_8.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_8.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1180,7 +1216,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_4_5.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_4_5.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -1190,6 +1226,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_4_6.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_7.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_7.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_7.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_7.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1285,7 +1330,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_5_4.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -1295,6 +1340,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_5_5.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_6.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_6.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_6.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_6.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1317,7 +1371,7 @@
<EntityType Name="Voltage" BaseType="Power.v1_6_0.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_6_0.PowerSupply"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -1327,6 +1381,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_6_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_6_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_6_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_6_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_6_2.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
@@ -1341,5 +1404,14 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_6_2.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Power" BaseType="Power.v1_7_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_7_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_7_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_7_0.PowerSupply"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index c27379cb34..2604fde786 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index 57cbc66f2e..aceed08a6f 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.11.0 -->
+<!--# Redfish Schema: Processor v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -76,6 +76,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
<edmx:Include Namespace="SoftwareInventory"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/GraphicsController_v1.xml">
+ <edmx:Include Namespace="GraphicsController"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -899,7 +902,7 @@
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the FPGA firmware can be reprogrammed from the host by using system software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller might be able to program the FPGA firmware by using the sideband interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If `false`, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface."/>
</Property>
<Property Name="ReconfigurationSlots" Type="Collection(Processor.v1_4_0.FpgaReconfigurationSlot)" Nullable="false">
<Annotation Term="OData.Description" String="An array of the FPGA reconfiguration slots. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned."/>
@@ -928,7 +931,7 @@
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller might be able to program the reconfiguration slot by using the sideband interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If `false`, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface."/>
</Property>
<NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1079,6 +1082,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_6.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1129,6 +1138,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1161,6 +1176,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1208,6 +1229,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_7_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1221,7 +1248,7 @@
<Property Name="OperatingSpeedMHz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Operating speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor might change more frequently than the manager is able to monitor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="MinSpeedMHz" Type="Edm.Int64">
@@ -1245,6 +1272,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_8_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1305,6 +1338,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_9_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_9_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1325,7 +1364,7 @@
<Property Name="SpeedLimitMHz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The clock limit of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
@@ -1351,6 +1390,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_10_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1417,5 +1462,35 @@
</ComplexType>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_11_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to include the Enabled property. It was also created to add GraphicsController to Links."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_11_0.Processor">
+ <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether this processor is enabled."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this processor is enabled."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Processor.v1_11_0.Links">
+ <NavigationProperty Name="GraphicsController" Type="GraphicsController.GraphicsController">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the graphics controller associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to resource of type GraphicsController that is associated with this processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
index 3d5bb30750..3163ed8164 100644
--- a/static/redfish/v1/schema/RedfishError_v1.xml
+++ b/static/redfish/v1/schema/RedfishError_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 40d83ae08f..d6719a4178 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index 6db9c58ace..e59fd71e33 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 4029e3c665..7ac85b2e03 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.11.0 -->
+<!--# Redfish Schema: Resource v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -114,6 +114,14 @@
<Property Name="Conditions" Type="Collection(Resource.Condition)">
<Annotation Term="OData.Description" String="Conditions in this resource that require attention."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the Health or HealthRollup of this resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -288,7 +296,7 @@
</Member>
<Member Name="PushPowerButton">
<Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed. The behavior of pressing the physical power button might be dependent on the state of the unit and the behavior might be configurable."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed. The behavior of pressing the physical power button may be dependent on the state of the unit and the behavior may be configurable."/>
</Member>
<Member Name="PowerCycle">
<Annotation Term="OData.Description" String="Power cycle the unit. Behaves like a full power removal, followed by a power restore to the resource."/>
@@ -445,12 +453,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -506,7 +519,7 @@
<EnumType Name="DurableNameFormat">
<Member Name="NAA">
<Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first."/>
</Member>
<Member Name="iQN">
<Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
@@ -514,15 +527,15 @@
</Member>
<Member Name="FC_WWN">
<Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
</Member>
<Member Name="UUID">
<Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined in the International Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
</Member>
<Member Name="EUI">
<Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
</Member>
<Member Name="NQN">
<Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
@@ -545,12 +558,17 @@
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
<PropertyValue Property="Version" String="v1_6_0"/>
</Record>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated due to its non-uniqueness and `NGUID` should be used."/>
+ </Record>
</Collection>
</Annotation>
</Member>
<Member Name="NGUID">
<Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -617,12 +635,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -678,12 +701,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -967,12 +995,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1018,103 +1051,120 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
<Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>
<EnumType Name="LocationType">
- <Annotation Term="OData.Description" String="The location types for PartLocation."/>
- <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of location in use."/>
+ <Annotation Term="OData.Description" String="The types of locations for a part within an enclosure."/>
+ <Annotation Term="OData.LongDescription" String="This enumeration shall list the types of locations for a part within an enclosure."/>
<Member Name="Slot">
- <Annotation Term="OData.Description" String="The slot as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Slot shall indicate the type of PartLocation is of the Slot type."/>
+ <Annotation Term="OData.Description" String="A slot."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a slot."/>
</Member>
<Member Name="Bay">
- <Annotation Term="OData.Description" String="The bay as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Bay shall indicate the type of PartLocation is of the Bay type."/>
+ <Annotation Term="OData.Description" String="A bay."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a bay."/>
</Member>
<Member Name="Connector">
- <Annotation Term="OData.Description" String="The connector as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Connector shall indicate the type of PartLocation is of the Connector type."/>
+ <Annotation Term="OData.Description" String="A connector or port."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a connector or port."/>
</Member>
<Member Name="Socket">
- <Annotation Term="OData.Description" String="The socket as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Socket shall indicate the type of PartLocation of the Socket type."/>
+ <Annotation Term="OData.Description" String="A socket."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a socket."/>
+ </Member>
+ <Member Name="Backplane">
+ <Annotation Term="OData.Description" String="A backplane."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is a backplane in an enclosure."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
<EnumType Name="Reference">
- <Annotation Term="OData.Description" String="The reference area for the location of the part."/>
- <Annotation Term="OData.LongDescription" String="The enumerated literals shall name the reference for the part location."/>
+ <Annotation Term="OData.Description" String="The reference areas for the location of the part within an enclosure."/>
+ <Annotation Term="OData.LongDescription" String="This enumeration shall list the reference areas for the location of the part within an enclosure."/>
<Member Name="Top">
<Annotation Term="OData.Description" String="The part is in the top of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the top of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the top of the unit."/>
</Member>
<Member Name="Bottom">
<Annotation Term="OData.Description" String="The part is in the bottom of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the bottom of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the bottom of the unit."/>
</Member>
<Member Name="Front">
<Annotation Term="OData.Description" String="The part is in the front of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the front of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the front of the unit."/>
</Member>
<Member Name="Rear">
<Annotation Term="OData.Description" String="The part is in the rear of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the rear of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the rear of the unit."/>
</Member>
<Member Name="Left">
<Annotation Term="OData.Description" String="The part is on the left side of of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is on the left side of of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the left side of of the unit."/>
</Member>
<Member Name="Right">
<Annotation Term="OData.Description" String="The part is on the right side of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is on the right side of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the right side of the unit."/>
</Member>
<Member Name="Middle">
<Annotation Term="OData.Description" String="The part is in the middle of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the middle of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the middle of the unit."/>
</Member>
</EnumType>
<EnumType Name="Orientation">
- <Annotation Term="OData.Description" String="The orientation for the ordering of the part location ordinal value."/>
- <Annotation Term="OData.LongDescription" String="These enumeration literals shall name the orientation for the location type ordering in determining the LocationOrdinalValue."/>
+ <Annotation Term="OData.Description" String="The orientations for the ordering of the part location ordinal value."/>
+ <Annotation Term="OData.LongDescription" String="This enumeration shall list the orientations for the ordering of the LocationOrdinalValue property."/>
<Member Name="FrontToBack">
<Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is front to back."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is front to back."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is front to back."/>
</Member>
<Member Name="BackToFront">
<Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is back to front."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is back to front."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is back to front."/>
</Member>
<Member Name="TopToBottom">
<Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is top to bottom."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is top to bottom."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is top to bottom."/>
</Member>
<Member Name="BottomToTop">
<Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is bottom to top."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is bottom to top."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is bottom to top."/>
</Member>
<Member Name="LeftToRight">
<Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is left to right."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is left to right."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is left to right."/>
</Member>
<Member Name="RightToLeft">
<Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is right to left."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is right to left."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is right to left."/>
</Member>
</EnumType>
<ComplexType Name="PartLocation">
- <Annotation Term="OData.Description" String="The part location within the placement."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a location within a resource. This representation shall indicate the location within the Placement."/>
+ <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a location for a resource within an enclosure."/>
<Property Name="ServiceLabel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The label of the part location, such as a silk-screened name or a printed label."/>
@@ -1122,13 +1172,13 @@
</Property>
<Property Name="LocationType" Type="Resource.v1_5_0.LocationType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of location of the part, such as slot, bay, socket and slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of location of the part, such as slot, bay, socket and slot."/>
+ <Annotation Term="OData.Description" String="The type of location of the part, such as slot, bay, socket, or slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of location of the part, such as slot, bay, socket, or slot."/>
</Property>
<Property Name="LocationOrdinalValue" Type="Edm.Int64" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number that represents the location of the part. If LocationType is `slot` and this unit is in slot 2, the LocationOrdinalValue is 2."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0."/>
+ <Annotation Term="OData.Description" String="The number that represents the location of the part. For example, if LocationType is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with `0`."/>
</Property>
<Property Name="Reference" Type="Resource.v1_5_0.Reference">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1144,8 +1194,8 @@
<ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
<Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
- <Annotation Term="OData.Description" String="The part location within the placement."/>
- <Annotation Term="OData.LongDescription" String="The location within a resource. This representation shall indicate the location within the Placement."/>
+ <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the part location for a resource within an enclosure. This representation shall indicate the location of a part within a location specified by the Placement property."/>
</Property>
</ComplexType>
</Schema>
@@ -1184,12 +1234,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1246,12 +1301,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1325,12 +1385,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1361,12 +1426,17 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1387,28 +1457,49 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add long descriptions to the ResetType enumeration values."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
<Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifiers."/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
<Annotation Term="OData.Description" String="This version was created to add the Conditions array property to Status."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the `NSID` enumeration from Identifiers. It was also created to add `Backplane` to LocationType within PartLocation."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index d240538a86..36cbc1936b 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index 5fabf01b41..66408a15ff 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Role v1.3.0 -->
+<!--# Redfish Schema: Role v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -73,12 +73,12 @@
<Property Name="AssignedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Redfish privileges for this role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations may prevent writing to this property."/>
</Property>
<Property Name="OemPrivileges" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The OEM privileges for this role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations may prevent writing to this property."/>
</Property>
</EntityType>
</Schema>
@@ -119,6 +119,12 @@
<EntityType Name="Role" BaseType="Role.v1_0_6.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Role" BaseType="Role.v1_0_7.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -177,6 +183,12 @@
<EntityType Name="Role" BaseType="Role.v1_1_4.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Role" BaseType="Role.v1_1_5.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -221,6 +233,12 @@
<EntityType Name="Role" BaseType="Role.v1_2_4.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Role" BaseType="Role.v1_2_5.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -239,5 +257,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Role" BaseType="Role.v1_3_0.Role"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
index 974e254e58..ff125f7bb8 100644
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index c6f371d735..a72762f853 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.2.0 -->
+<!--# Redfish Schema: Sensor v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -646,5 +646,22 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityType Name="Sensor" BaseType="Sensor.v1_2_0.Sensor">
+ <Property Name="Links" Type="Sensor.v1_3_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 4014b10974..f083ee5dce 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.9.0 -->
+<!--# Redfish Schema: ServiceRoot v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -94,6 +94,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/NVMeDomainCollection_v1.xml">
+ <edmx:Include Namespace="NVMeDomainCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -691,5 +694,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_9_0.ServiceContainer">
+ <Singleton Name="NVMeDomains" Type="NVMeDomainCollection.NVMeDomainCollection"/>
+ </EntityContainer>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot">
+ <NavigationProperty Name="NVMeDomains" Type="NVMeDomainCollection.NVMeDomainCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of NVMe domains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NVMeDomainCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
index f2c4528017..101cdc57bd 100644
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ b/static/redfish/v1/schema/SessionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index 69a1f31f60..cc669fe333 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index fbaff62880..e911c8e2ff 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index bc93c787b5..209dce047b 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -226,7 +226,7 @@
<ComplexType Name="Settings" BaseType="Settings.v1_1_3.Settings"/>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_3.PreferredApplyTime"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -331,7 +331,7 @@
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_3.OperationApplyTimeSupport"/>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_3.MaintenanceWindow"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -369,7 +369,7 @@
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_1.OperationApplyTimeSupport"/>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_1.MaintenanceWindow"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
index 89d8354112..09e4ea31e5 100644
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index a9adf889d3..ca0511971a 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index 2c8562cc89..797f3ab6c4 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageControllerCollection_v1.xml b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
index c28873cf7a..89a40e5a1b 100644
--- a/static/redfish/v1/schema/StorageControllerCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
index 3135b72c9c..07a7641b3d 100644
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.1.0 -->
+<!--# Redfish Schema: StorageController v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -49,12 +49,15 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
<edmx:Include Namespace="Volume"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
<edmx:Include Namespace="SoftwareInventory"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -116,7 +119,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization may be the entity from which the storage controller is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -406,7 +409,7 @@
<Property Name="PMRUnreliable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Persistent Memory Region has become unreliable."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads might return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads can return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent."/>
</Property>
<Property Name="PowerBackupFailed" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -464,6 +467,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_0_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_0_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -483,5 +492,34 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_1_0.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add a link for EnvironmentMetrics. It also adds the SupportsReservations property to NVMeControllerAttributes."/>
+
+ <EntityType Name="StorageController" BaseType="StorageController.v1_1_1.StorageController">
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this storage controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="NVMeControllerAttributes" BaseType="StorageController.v1_0_0.NVMeControllerAttributes">
+ <Property Name="SupportsReservations" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the controller supports reservations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if the controller supports reservations."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index c87a322ddc..64b20e10a0 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.10.0 -->
+<!--# Redfish Schema: Storage v1.10.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2021 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -233,7 +233,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization may be the entity from which the storage controller is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -347,6 +347,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_0_9.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_10.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_10.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -434,6 +441,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_1_8.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_9.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_9.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -513,6 +527,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_2_6.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_7.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_7.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -577,6 +598,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_3_6.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_7.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_7.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -656,6 +684,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_4_5.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_6.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_6.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -734,6 +769,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_5_4.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_5.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_5.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -777,6 +819,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_6_3.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_4.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -852,6 +901,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_7_2.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_7_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_7_3.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -906,6 +962,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_8_1.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_8_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -946,6 +1009,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_9_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_9_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -967,5 +1037,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_10_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_10_0.StorageController"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index c1e2d6ae3b..e292fd7fcc 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index c0be43f369..d9da4d6c0e 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TaskService v1.1.6 -->
+<!--# Redfish Schema: TaskService v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -23,6 +23,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -219,5 +220,19 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_1_5.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityType Name="TaskService" BaseType="TaskService.v1_1_6.TaskService">
+ <Property Name="TaskAutoDeleteTimeoutMinutes" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of minutes after which a completed task is deleted by the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes after which a completed task, where TaskState contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index dd8bb990f9..924fadcc47 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -221,7 +221,7 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Task" BaseType="Task.v1_0_7.Task"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -284,7 +284,7 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Task" BaseType="Task.v1_1_4.Task"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -328,7 +328,7 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Task" BaseType="Task.v1_2_3.Task"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -404,7 +404,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
<EntityType Name="Task" BaseType="Task.v1_3_3.Task"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -443,7 +443,7 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
<EntityType Name="Task" BaseType="Task.v1_4_2.Task"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
@@ -463,7 +463,7 @@
</NavigationProperty>
</EntityType>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 49b21a3127..c744df5316 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.3.0 -->
+<!--# Redfish Schema: TelemetryService v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -125,7 +125,7 @@
<Action Name="ResetMetricReportDefinitionsToDefaults" IsBound="true">
<Annotation Term="OData.Description" String="The action to reset the metric report definitions to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the metric report definition collection to factory defaults. This action might delete members of the metric report definition collection."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the metric report definition collection to factory defaults. This action may delete members of the metric report definition collection."/>
<Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -139,7 +139,7 @@
<Action Name="ResetTriggersToDefaults" IsBound="true">
<Annotation Term="OData.Description" String="The action to reset the triggers to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the triggers collection to factory defaults. This action might delete members of the triggers collection."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the triggers collection to factory defaults. This action may delete members of the triggers collection."/>
<Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -252,7 +252,7 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_0.TelemetryService"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description of the LogService property. It was also created to update descriptions that this schema defines."/>
@@ -271,6 +271,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_3.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_4.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmitTestMetricReport action."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -295,7 +301,7 @@
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value may be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -317,7 +323,7 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_0.TelemetryService"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description of the LogService property. It was also created to update descriptions that this schema defines."/>
@@ -336,6 +342,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_3.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_4.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -361,6 +373,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_1.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -369,5 +387,11 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_0.TelemetryService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index ef9dcaa7a0..be51e79367 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.7.0 -->
+<!--# Redfish Schema: Thermal v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -75,7 +75,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_0">
@@ -269,7 +268,6 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_1">
@@ -289,7 +287,7 @@
<EnumType Name="ReadingUnits">
<Member Name="RPM">
- <Annotation Term="OData.Description" String="The fan reading and thresholds are measured in rotations per minute."/>
+ <Annotation Term="OData.Description" String="The fan reading and thresholds are measured in revolutions per minute."/>
</Member>
<Member Name="Percent">
<Annotation Term="OData.Description" String="The fan reading and thresholds are measured as a percentage."/>
@@ -377,6 +375,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_0_10.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_11.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_11.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_11.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -466,6 +472,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_1_8.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_9.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_9.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_9.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -478,7 +492,7 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the fan. This organization may be the entity from whom the fan is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -572,6 +586,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_2_7.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_8.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_8.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_8.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -703,6 +725,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_3_6.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_7.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_7.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_7.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -814,6 +844,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_4_5.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_6.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_6.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_6.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -871,6 +909,15 @@
<EntityType Name="Fan" BaseType="Thermal.v1_5_4.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_5.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_5.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_5.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -911,6 +958,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_6_1.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_6_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_6_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_6_2.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -923,5 +978,13 @@
<EntityType Name="Fan" BaseType="Thermal.v1_6_2.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_7_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_7_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_7_0.Fan"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index ce70dac3c3..b8dc50b44d 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.8.3 -->
+<!--# Redfish Schema: UpdateService v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -536,7 +539,7 @@
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="OData.Description" String="Apply during an administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service might perform resets during this maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="OData.Description" String="Apply after a reset but within an administrator-specified maintenance window."/>
@@ -575,6 +578,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -613,6 +622,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -657,6 +672,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -683,6 +704,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -715,5 +742,30 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService">
+ <NavigationProperty Name="RemoteServerCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="VerifyRemoteServerCertificate" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index d454caa172..6f0f53eaa7 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index 15cd1d3b0d..e165cdceeb 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 57db81a454..10a90d2006 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,7 +53,7 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
</Collection>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 3fa699012f..501906077b 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.3.2 -->
+<!--# Redfish Schema: VirtualMedia v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2020 DMTF. -->
+<!--# Copyright 2014-2021 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -18,11 +18,15 @@
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -247,7 +251,7 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_5.VirtualMedia"/>
</Schema>
-
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
@@ -422,5 +426,29 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Status, Certificates, and VerifyCertificate properties."/>
+
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_2.VirtualMedia">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Image property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="VerifyCertificate" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>