summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGunnar Mills <gmills@us.ibm.com>2024-01-31 23:25:11 +0300
committerGunnar Mills <gmills@us.ibm.com>2024-02-01 01:12:11 +0300
commit2ae81db99a155febe45d27e3834cfa5471b3ecdf (patch)
tree44e7fdeb7148147cdef933e331b017309faf264b
parent4c8c12d2a699641ec24a2605583686a03a8484cb (diff)
downloadbmcweb-2ae81db99a155febe45d27e3834cfa5471b3ecdf.tar.xz
Bump Redfish schemas to 2023.3
Redfish released 2023.3 1/25/2024. https://www.dmtf.org/content/redfish-release-20233-now-available It is several new schemas and added properties to a pile of schemas. One use case is: ComputerSystem v1.22.0 Added EfficiencyFavorPower and EfficiencyFavorPerformance to PowerMode https://gerrit.openbmc.org/c/openbmc/phosphor-dbus-interfaces/+/69122 This is a one line change to scripts/update_schemas.py and then ran the script. Tested: See the new schema versions (e.g. System 1.22.0). No new Validator errors on p10bmc. Change-Id: I5c10d78e891da71fd14187f63aa6ac682cf15598 Signed-off-by: Gunnar Mills <gmills@us.ibm.com>
-rw-r--r--redfish-core/include/generated/enums/account_service.hpp14
-rw-r--r--redfish-core/include/generated/enums/aggregation_source.hpp52
-rw-r--r--redfish-core/include/generated/enums/chassis.hpp2
-rw-r--r--redfish-core/include/generated/enums/computer_system.hpp4
-rw-r--r--redfish-core/include/generated/enums/control.hpp4
-rw-r--r--redfish-core/include/generated/enums/drive.hpp4
-rw-r--r--redfish-core/include/generated/enums/event_destination.hpp4
-rw-r--r--redfish-core/include/generated/enums/key.hpp48
-rw-r--r--redfish-core/include/generated/enums/log_service.hpp26
-rw-r--r--redfish-core/include/generated/enums/manager_account.hpp4
-rw-r--r--redfish-core/include/generated/enums/manager_network_protocol.hpp4
-rw-r--r--redfish-core/include/generated/enums/memory.hpp2
-rw-r--r--redfish-core/include/generated/enums/port.hpp2
-rw-r--r--redfish-core/include/generated/enums/processor.hpp2
-rw-r--r--redfish-core/include/generated/enums/resolution_step.hpp33
-rw-r--r--redfish-core/include/generated/enums/update_service.hpp20
-rwxr-xr-xscripts/update_schemas.py2
-rw-r--r--static/redfish/v1/$metadata/index.xml468
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json48
-rw-r--r--static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json6
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json100
-rw-r--r--static/redfish/v1/JsonSchemas/Assembly/Assembly.json25
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json6
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json6
-rw-r--r--static/redfish/v1/JsonSchemas/Cable/Cable.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json8
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json36
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json68
-rw-r--r--static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json49
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json48
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json112
-rw-r--r--static/redfish/v1/JsonSchemas/EnvironmentMetrics/EnvironmentMetrics.json20
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json30
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json17
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json40
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json6
-rw-r--r--static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Fan/Fan.json14
-rw-r--r--static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json8
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json25
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json122
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json88
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json20
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json18
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json112
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json63
-rw-r--r--static/redfish/v1/JsonSchemas/Message/Message.json15
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json8
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json58
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json6
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json12
-rw-r--r--static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json16
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json52
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json16
-rw-r--r--static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json12
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json101
-rw-r--r--static/redfish/v1/JsonSchemas/Power/Power.json68
-rw-r--r--static/redfish/v1/JsonSchemas/PowerSubsystem/PowerSubsystem.json14
-rw-r--r--static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json26
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json69
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json34
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json52
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json20
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json18
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json24
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/StorageController.json52
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json14
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json14
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json22
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json30
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json8
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json153
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json12
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json6
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml124
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml27
-rw-r--r--static/redfish/v1/schema/AggregationService_v1.xml6
-rw-r--r--static/redfish/v1/schema/AggregationSource_v1.xml142
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml55
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml44
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml26
-rw-r--r--static/redfish/v1/schema/Cable_v1.xml36
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml38
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml60
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml241
-rw-r--r--static/redfish/v1/schema/ComponentIntegrity_v1.xml49
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml264
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml264
-rw-r--r--static/redfish/v1/schema/EnvironmentMetrics_v1.xml40
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml151
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml196
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml76
-rw-r--r--static/redfish/v1/schema/Event_v1.xml47
-rw-r--r--static/redfish/v1/schema/FabricAdapter_v1.xml44
-rw-r--r--static/redfish/v1/schema/Fan_v1.xml50
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml14
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml159
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml125
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml122
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml34
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml179
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml207
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml192
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml73
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml20
-rw-r--r--static/redfish/v1/schema/Message_v1.xml18
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml32
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml54
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml14
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml20
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml141
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml54
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml2
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml12
-rw-r--r--static/redfish/v1/schema/Port_v1.xml179
-rw-r--r--static/redfish/v1/schema/PowerSubsystem_v1.xml22
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml62
-rw-r--r--static/redfish/v1/schema/Power_v1.xml140
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml258
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml4
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml8
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml209
-rw-r--r--static/redfish/v1/schema/Role_v1.xml8
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml86
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml158
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml6
-rw-r--r--static/redfish/v1/schema/Session_v1.xml66
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml62
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml102
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml142
-rw-r--r--static/redfish/v1/schema/Task_v1.xml60
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml58
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml52
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml30
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml90
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml6
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml223
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml52
139 files changed, 6474 insertions, 1853 deletions
diff --git a/redfish-core/include/generated/enums/account_service.hpp b/redfish-core/include/generated/enums/account_service.hpp
index 1bbbd65291..e06b5f288d 100644
--- a/redfish-core/include/generated/enums/account_service.hpp
+++ b/redfish-core/include/generated/enums/account_service.hpp
@@ -64,6 +64,13 @@ enum class CertificateMappingAttribute{
UserPrincipalName,
};
+enum class BasicAuthState{
+ Invalid,
+ Enabled,
+ Unadvertised,
+ Disabled,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(MFABypassType, {
{MFABypassType::Invalid, "Invalid"},
{MFABypassType::All, "All"},
@@ -123,5 +130,12 @@ NLOHMANN_JSON_SERIALIZE_ENUM(CertificateMappingAttribute, {
{CertificateMappingAttribute::UserPrincipalName, "UserPrincipalName"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(BasicAuthState, {
+ {BasicAuthState::Invalid, "Invalid"},
+ {BasicAuthState::Enabled, "Enabled"},
+ {BasicAuthState::Unadvertised, "Unadvertised"},
+ {BasicAuthState::Disabled, "Disabled"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/aggregation_source.hpp b/redfish-core/include/generated/enums/aggregation_source.hpp
index 7242effd08..c087e77123 100644
--- a/redfish-core/include/generated/enums/aggregation_source.hpp
+++ b/redfish-core/include/generated/enums/aggregation_source.hpp
@@ -22,6 +22,8 @@ enum class SNMPEncryptionProtocols{
None,
CBC_DES,
CFB128_AES128,
+ CFB128_AES192,
+ CFB128_AES256,
};
enum class AggregationType{
@@ -36,30 +38,6 @@ enum class UserAuthenticationMethod{
Password,
};
-enum class SSHKeyType{
- Invalid,
- RSA,
- DSA,
- ECDSA,
- Ed25519,
-};
-
-enum class ECDSACurveType{
- Invalid,
- NISTP256,
- NISTP384,
- NISTP521,
- NISTK163,
- NISTP192,
- NISTP224,
- NISTK233,
- NISTB233,
- NISTK283,
- NISTK409,
- NISTB409,
- NISTT571,
-};
-
NLOHMANN_JSON_SERIALIZE_ENUM(SNMPAuthenticationProtocols, {
{SNMPAuthenticationProtocols::Invalid, "Invalid"},
{SNMPAuthenticationProtocols::None, "None"},
@@ -77,6 +55,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(SNMPEncryptionProtocols, {
{SNMPEncryptionProtocols::None, "None"},
{SNMPEncryptionProtocols::CBC_DES, "CBC_DES"},
{SNMPEncryptionProtocols::CFB128_AES128, "CFB128_AES128"},
+ {SNMPEncryptionProtocols::CFB128_AES192, "CFB128_AES192"},
+ {SNMPEncryptionProtocols::CFB128_AES256, "CFB128_AES256"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(AggregationType, {
@@ -91,29 +71,5 @@ NLOHMANN_JSON_SERIALIZE_ENUM(UserAuthenticationMethod, {
{UserAuthenticationMethod::Password, "Password"},
});
-NLOHMANN_JSON_SERIALIZE_ENUM(SSHKeyType, {
- {SSHKeyType::Invalid, "Invalid"},
- {SSHKeyType::RSA, "RSA"},
- {SSHKeyType::DSA, "DSA"},
- {SSHKeyType::ECDSA, "ECDSA"},
- {SSHKeyType::Ed25519, "Ed25519"},
-});
-
-NLOHMANN_JSON_SERIALIZE_ENUM(ECDSACurveType, {
- {ECDSACurveType::Invalid, "Invalid"},
- {ECDSACurveType::NISTP256, "NISTP256"},
- {ECDSACurveType::NISTP384, "NISTP384"},
- {ECDSACurveType::NISTP521, "NISTP521"},
- {ECDSACurveType::NISTK163, "NISTK163"},
- {ECDSACurveType::NISTP192, "NISTP192"},
- {ECDSACurveType::NISTP224, "NISTP224"},
- {ECDSACurveType::NISTK233, "NISTK233"},
- {ECDSACurveType::NISTB233, "NISTB233"},
- {ECDSACurveType::NISTK283, "NISTK283"},
- {ECDSACurveType::NISTK409, "NISTK409"},
- {ECDSACurveType::NISTB409, "NISTB409"},
- {ECDSACurveType::NISTT571, "NISTT571"},
-});
-
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/chassis.hpp b/redfish-core/include/generated/enums/chassis.hpp
index 9c3464956c..34e45c94ba 100644
--- a/redfish-core/include/generated/enums/chassis.hpp
+++ b/redfish-core/include/generated/enums/chassis.hpp
@@ -29,6 +29,7 @@ enum class ChassisType{
StorageEnclosure,
ImmersionTank,
HeatExchanger,
+ PowerStrip,
Other,
};
@@ -101,6 +102,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ChassisType, {
{ChassisType::StorageEnclosure, "StorageEnclosure"},
{ChassisType::ImmersionTank, "ImmersionTank"},
{ChassisType::HeatExchanger, "HeatExchanger"},
+ {ChassisType::PowerStrip, "PowerStrip"},
{ChassisType::Other, "Other"},
});
diff --git a/redfish-core/include/generated/enums/computer_system.hpp b/redfish-core/include/generated/enums/computer_system.hpp
index 04ed6b3634..cb053af979 100644
--- a/redfish-core/include/generated/enums/computer_system.hpp
+++ b/redfish-core/include/generated/enums/computer_system.hpp
@@ -171,6 +171,8 @@ enum class PowerMode{
Static,
OSControlled,
OEM,
+ EfficiencyFavorPower,
+ EfficiencyFavorPerformance,
};
enum class CompositionUseCase{
@@ -362,6 +364,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(PowerMode, {
{PowerMode::Static, "Static"},
{PowerMode::OSControlled, "OSControlled"},
{PowerMode::OEM, "OEM"},
+ {PowerMode::EfficiencyFavorPower, "EfficiencyFavorPower"},
+ {PowerMode::EfficiencyFavorPerformance, "EfficiencyFavorPerformance"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(CompositionUseCase, {
diff --git a/redfish-core/include/generated/enums/control.hpp b/redfish-core/include/generated/enums/control.hpp
index 98f2e246ba..46e6c3690a 100644
--- a/redfish-core/include/generated/enums/control.hpp
+++ b/redfish-core/include/generated/enums/control.hpp
@@ -14,6 +14,8 @@ enum class ControlType{
Pressure,
PressurekPa,
Valve,
+ Percent,
+ DutyCycle,
};
enum class SetPointType{
@@ -46,6 +48,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ControlType, {
{ControlType::Pressure, "Pressure"},
{ControlType::PressurekPa, "PressurekPa"},
{ControlType::Valve, "Valve"},
+ {ControlType::Percent, "Percent"},
+ {ControlType::DutyCycle, "DutyCycle"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(SetPointType, {
diff --git a/redfish-core/include/generated/enums/drive.hpp b/redfish-core/include/generated/enums/drive.hpp
index 6a32163cb8..0b1adec9ce 100644
--- a/redfish-core/include/generated/enums/drive.hpp
+++ b/redfish-core/include/generated/enums/drive.hpp
@@ -64,10 +64,12 @@ enum class FormFactor{
Invalid,
Drive3_5,
Drive2_5,
+ EDSFF,
EDSFF_1U_Long,
EDSFF_1U_Short,
EDSFF_E3_Short,
EDSFF_E3_Long,
+ M2,
M2_2230,
M2_2242,
M2_2260,
@@ -139,10 +141,12 @@ NLOHMANN_JSON_SERIALIZE_ENUM(FormFactor, {
{FormFactor::Invalid, "Invalid"},
{FormFactor::Drive3_5, "Drive3_5"},
{FormFactor::Drive2_5, "Drive2_5"},
+ {FormFactor::EDSFF, "EDSFF"},
{FormFactor::EDSFF_1U_Long, "EDSFF_1U_Long"},
{FormFactor::EDSFF_1U_Short, "EDSFF_1U_Short"},
{FormFactor::EDSFF_E3_Short, "EDSFF_E3_Short"},
{FormFactor::EDSFF_E3_Long, "EDSFF_E3_Long"},
+ {FormFactor::M2, "M2"},
{FormFactor::M2_2230, "M2_2230"},
{FormFactor::M2_2242, "M2_2242"},
{FormFactor::M2_2260, "M2_2260"},
diff --git a/redfish-core/include/generated/enums/event_destination.hpp b/redfish-core/include/generated/enums/event_destination.hpp
index 3fd17bc1fe..10553c7934 100644
--- a/redfish-core/include/generated/enums/event_destination.hpp
+++ b/redfish-core/include/generated/enums/event_destination.hpp
@@ -61,6 +61,8 @@ enum class SNMPEncryptionProtocols{
None,
CBC_DES,
CFB128_AES128,
+ CFB128_AES192,
+ CFB128_AES256,
};
enum class SyslogSeverity{
@@ -160,6 +162,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(SNMPEncryptionProtocols, {
{SNMPEncryptionProtocols::None, "None"},
{SNMPEncryptionProtocols::CBC_DES, "CBC_DES"},
{SNMPEncryptionProtocols::CFB128_AES128, "CFB128_AES128"},
+ {SNMPEncryptionProtocols::CFB128_AES192, "CFB128_AES192"},
+ {SNMPEncryptionProtocols::CFB128_AES256, "CFB128_AES256"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(SyslogSeverity, {
diff --git a/redfish-core/include/generated/enums/key.hpp b/redfish-core/include/generated/enums/key.hpp
index b7cb31e1da..58c71f59e9 100644
--- a/redfish-core/include/generated/enums/key.hpp
+++ b/redfish-core/include/generated/enums/key.hpp
@@ -5,6 +5,30 @@ namespace key
{
// clang-format off
+enum class SSHKeyType{
+ Invalid,
+ RSA,
+ DSA,
+ ECDSA,
+ Ed25519,
+};
+
+enum class ECDSACurveType{
+ Invalid,
+ NISTP256,
+ NISTP384,
+ NISTP521,
+ NISTK163,
+ NISTP192,
+ NISTP224,
+ NISTK233,
+ NISTB233,
+ NISTK283,
+ NISTK409,
+ NISTB409,
+ NISTT571,
+};
+
enum class KeyType{
Invalid,
NVMeoF,
@@ -25,6 +49,30 @@ enum class NVMeoFSecureHashType{
SHA512,
};
+NLOHMANN_JSON_SERIALIZE_ENUM(SSHKeyType, {
+ {SSHKeyType::Invalid, "Invalid"},
+ {SSHKeyType::RSA, "RSA"},
+ {SSHKeyType::DSA, "DSA"},
+ {SSHKeyType::ECDSA, "ECDSA"},
+ {SSHKeyType::Ed25519, "Ed25519"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ECDSACurveType, {
+ {ECDSACurveType::Invalid, "Invalid"},
+ {ECDSACurveType::NISTP256, "NISTP256"},
+ {ECDSACurveType::NISTP384, "NISTP384"},
+ {ECDSACurveType::NISTP521, "NISTP521"},
+ {ECDSACurveType::NISTK163, "NISTK163"},
+ {ECDSACurveType::NISTP192, "NISTP192"},
+ {ECDSACurveType::NISTP224, "NISTP224"},
+ {ECDSACurveType::NISTK233, "NISTK233"},
+ {ECDSACurveType::NISTB233, "NISTB233"},
+ {ECDSACurveType::NISTK283, "NISTK283"},
+ {ECDSACurveType::NISTK409, "NISTK409"},
+ {ECDSACurveType::NISTB409, "NISTB409"},
+ {ECDSACurveType::NISTT571, "NISTT571"},
+});
+
NLOHMANN_JSON_SERIALIZE_ENUM(KeyType, {
{KeyType::Invalid, "Invalid"},
{KeyType::NVMeoF, "NVMeoF"},
diff --git a/redfish-core/include/generated/enums/log_service.hpp b/redfish-core/include/generated/enums/log_service.hpp
index d7dcfc8f7c..2e3d799444 100644
--- a/redfish-core/include/generated/enums/log_service.hpp
+++ b/redfish-core/include/generated/enums/log_service.hpp
@@ -80,6 +80,19 @@ enum class LogPurpose{
OEM,
};
+enum class TransferProtocolType{
+ Invalid,
+ CIFS,
+ FTP,
+ SFTP,
+ HTTP,
+ HTTPS,
+ NFS,
+ SCP,
+ TFTP,
+ OEM,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(OverWritePolicy, {
{OverWritePolicy::Invalid, "Invalid"},
{OverWritePolicy::Unknown, "Unknown"},
@@ -155,5 +168,18 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LogPurpose, {
{LogPurpose::OEM, "OEM"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(TransferProtocolType, {
+ {TransferProtocolType::Invalid, "Invalid"},
+ {TransferProtocolType::CIFS, "CIFS"},
+ {TransferProtocolType::FTP, "FTP"},
+ {TransferProtocolType::SFTP, "SFTP"},
+ {TransferProtocolType::HTTP, "HTTP"},
+ {TransferProtocolType::HTTPS, "HTTPS"},
+ {TransferProtocolType::NFS, "NFS"},
+ {TransferProtocolType::SCP, "SCP"},
+ {TransferProtocolType::TFTP, "TFTP"},
+ {TransferProtocolType::OEM, "OEM"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/manager_account.hpp b/redfish-core/include/generated/enums/manager_account.hpp
index 94bce3221f..a3b43da895 100644
--- a/redfish-core/include/generated/enums/manager_account.hpp
+++ b/redfish-core/include/generated/enums/manager_account.hpp
@@ -34,6 +34,8 @@ enum class SNMPEncryptionProtocols{
None,
CBC_DES,
CFB128_AES128,
+ CFB128_AES192,
+ CFB128_AES256,
};
NLOHMANN_JSON_SERIALIZE_ENUM(AccountTypes, {
@@ -65,6 +67,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(SNMPEncryptionProtocols, {
{SNMPEncryptionProtocols::None, "None"},
{SNMPEncryptionProtocols::CBC_DES, "CBC_DES"},
{SNMPEncryptionProtocols::CFB128_AES128, "CFB128_AES128"},
+ {SNMPEncryptionProtocols::CFB128_AES192, "CFB128_AES192"},
+ {SNMPEncryptionProtocols::CFB128_AES256, "CFB128_AES256"},
});
}
diff --git a/redfish-core/include/generated/enums/manager_network_protocol.hpp b/redfish-core/include/generated/enums/manager_network_protocol.hpp
index aa203c988c..c3b6aedab0 100644
--- a/redfish-core/include/generated/enums/manager_network_protocol.hpp
+++ b/redfish-core/include/generated/enums/manager_network_protocol.hpp
@@ -36,6 +36,8 @@ enum class SNMPEncryptionProtocols{
Account,
CBC_DES,
CFB128_AES128,
+ CFB128_AES192,
+ CFB128_AES256,
};
NLOHMANN_JSON_SERIALIZE_ENUM(NotifyIPv6Scope, {
@@ -69,6 +71,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(SNMPEncryptionProtocols, {
{SNMPEncryptionProtocols::Account, "Account"},
{SNMPEncryptionProtocols::CBC_DES, "CBC_DES"},
{SNMPEncryptionProtocols::CFB128_AES128, "CFB128_AES128"},
+ {SNMPEncryptionProtocols::CFB128_AES192, "CFB128_AES192"},
+ {SNMPEncryptionProtocols::CFB128_AES256, "CFB128_AES256"},
});
}
diff --git a/redfish-core/include/generated/enums/memory.hpp b/redfish-core/include/generated/enums/memory.hpp
index 4b6bb33029..fef3fe653b 100644
--- a/redfish-core/include/generated/enums/memory.hpp
+++ b/redfish-core/include/generated/enums/memory.hpp
@@ -49,6 +49,7 @@ enum class MemoryDeviceType{
GDDR6,
DDR5,
OEM,
+ LPDDR5_SDRAM,
};
enum class BaseModuleType{
@@ -150,6 +151,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(MemoryDeviceType, {
{MemoryDeviceType::GDDR6, "GDDR6"},
{MemoryDeviceType::DDR5, "DDR5"},
{MemoryDeviceType::OEM, "OEM"},
+ {MemoryDeviceType::LPDDR5_SDRAM, "LPDDR5_SDRAM"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(BaseModuleType, {
diff --git a/redfish-core/include/generated/enums/port.hpp b/redfish-core/include/generated/enums/port.hpp
index 28a9e49eb9..b2ac328b58 100644
--- a/redfish-core/include/generated/enums/port.hpp
+++ b/redfish-core/include/generated/enums/port.hpp
@@ -143,6 +143,7 @@ enum class CurrentPortConfigurationState{
DSP,
USP,
Reserved,
+ FabricLink,
};
enum class ConnectedDeviceMode{
@@ -303,6 +304,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(CurrentPortConfigurationState, {
{CurrentPortConfigurationState::DSP, "DSP"},
{CurrentPortConfigurationState::USP, "USP"},
{CurrentPortConfigurationState::Reserved, "Reserved"},
+ {CurrentPortConfigurationState::FabricLink, "FabricLink"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(ConnectedDeviceMode, {
diff --git a/redfish-core/include/generated/enums/processor.hpp b/redfish-core/include/generated/enums/processor.hpp
index 2d7c8f7d59..7c4ffb4a24 100644
--- a/redfish-core/include/generated/enums/processor.hpp
+++ b/redfish-core/include/generated/enums/processor.hpp
@@ -14,6 +14,7 @@ enum class ProcessorType{
Accelerator,
Core,
Thread,
+ Partition,
OEM,
};
@@ -99,6 +100,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ProcessorType, {
{ProcessorType::Accelerator, "Accelerator"},
{ProcessorType::Core, "Core"},
{ProcessorType::Thread, "Thread"},
+ {ProcessorType::Partition, "Partition"},
{ProcessorType::OEM, "OEM"},
});
diff --git a/redfish-core/include/generated/enums/resolution_step.hpp b/redfish-core/include/generated/enums/resolution_step.hpp
new file mode 100644
index 0000000000..866bc1c008
--- /dev/null
+++ b/redfish-core/include/generated/enums/resolution_step.hpp
@@ -0,0 +1,33 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace resolution_step
+{
+// clang-format off
+
+enum class ResolutionType{
+ Invalid,
+ ContactVendor,
+ ReplaceComponent,
+ FirmwareUpdate,
+ Reset,
+ PowerCycle,
+ ResetToDefaults,
+ CollectDiagnosticData,
+ OEM,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ResolutionType, {
+ {ResolutionType::Invalid, "Invalid"},
+ {ResolutionType::ContactVendor, "ContactVendor"},
+ {ResolutionType::ReplaceComponent, "ReplaceComponent"},
+ {ResolutionType::FirmwareUpdate, "FirmwareUpdate"},
+ {ResolutionType::Reset, "Reset"},
+ {ResolutionType::PowerCycle, "PowerCycle"},
+ {ResolutionType::ResetToDefaults, "ResetToDefaults"},
+ {ResolutionType::CollectDiagnosticData, "CollectDiagnosticData"},
+ {ResolutionType::OEM, "OEM"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/update_service.hpp b/redfish-core/include/generated/enums/update_service.hpp
index 0a1e4773fc..97ed1ecf3f 100644
--- a/redfish-core/include/generated/enums/update_service.hpp
+++ b/redfish-core/include/generated/enums/update_service.hpp
@@ -28,6 +28,16 @@ enum class ApplyTime{
OnStartUpdateRequest,
};
+enum class SupportedUpdateImageFormatType{
+ Invalid,
+ PLDMv1_0,
+ PLDMv1_1,
+ PLDMv1_2,
+ PLDMv1_3,
+ UEFICapsule,
+ VendorDefined,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(TransferProtocolType, {
{TransferProtocolType::Invalid, "Invalid"},
{TransferProtocolType::CIFS, "CIFS"},
@@ -51,5 +61,15 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ApplyTime, {
{ApplyTime::OnStartUpdateRequest, "OnStartUpdateRequest"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(SupportedUpdateImageFormatType, {
+ {SupportedUpdateImageFormatType::Invalid, "Invalid"},
+ {SupportedUpdateImageFormatType::PLDMv1_0, "PLDMv1_0"},
+ {SupportedUpdateImageFormatType::PLDMv1_1, "PLDMv1_1"},
+ {SupportedUpdateImageFormatType::PLDMv1_2, "PLDMv1_2"},
+ {SupportedUpdateImageFormatType::PLDMv1_3, "PLDMv1_3"},
+ {SupportedUpdateImageFormatType::UEFICapsule, "UEFICapsule"},
+ {SupportedUpdateImageFormatType::VendorDefined, "VendorDefined"},
+});
+
}
// clang-format on
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index c77144d113..3d8fb038fc 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -10,7 +10,7 @@ import generate_schema_enums
import requests
from generate_schema_collections import generate_top_collections
-VERSION = "DSP8010_2023.2"
+VERSION = "DSP8010_2023.3"
WARNING = """/****************************************************************
* READ THIS WARNING FIRST
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 7cfc3ae042..a82fb5090b 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -104,12 +104,14 @@
<edmx:Include Namespace="AccountService.v1_8_4"/>
<edmx:Include Namespace="AccountService.v1_8_5"/>
<edmx:Include Namespace="AccountService.v1_8_6"/>
+ <edmx:Include Namespace="AccountService.v1_8_7"/>
<edmx:Include Namespace="AccountService.v1_9_0"/>
<edmx:Include Namespace="AccountService.v1_9_1"/>
<edmx:Include Namespace="AccountService.v1_9_2"/>
<edmx:Include Namespace="AccountService.v1_9_3"/>
<edmx:Include Namespace="AccountService.v1_9_4"/>
<edmx:Include Namespace="AccountService.v1_9_5"/>
+ <edmx:Include Namespace="AccountService.v1_9_6"/>
<edmx:Include Namespace="AccountService.v1_10_0"/>
<edmx:Include Namespace="AccountService.v1_10_1"/>
<edmx:Include Namespace="AccountService.v1_10_2"/>
@@ -117,6 +119,7 @@
<edmx:Include Namespace="AccountService.v1_10_4"/>
<edmx:Include Namespace="AccountService.v1_10_5"/>
<edmx:Include Namespace="AccountService.v1_10_6"/>
+ <edmx:Include Namespace="AccountService.v1_10_7"/>
<edmx:Include Namespace="AccountService.v1_11_0"/>
<edmx:Include Namespace="AccountService.v1_11_1"/>
<edmx:Include Namespace="AccountService.v1_11_2"/>
@@ -124,14 +127,19 @@
<edmx:Include Namespace="AccountService.v1_11_4"/>
<edmx:Include Namespace="AccountService.v1_11_5"/>
<edmx:Include Namespace="AccountService.v1_11_6"/>
+ <edmx:Include Namespace="AccountService.v1_11_7"/>
<edmx:Include Namespace="AccountService.v1_12_0"/>
<edmx:Include Namespace="AccountService.v1_12_1"/>
<edmx:Include Namespace="AccountService.v1_12_2"/>
<edmx:Include Namespace="AccountService.v1_12_3"/>
+ <edmx:Include Namespace="AccountService.v1_12_4"/>
<edmx:Include Namespace="AccountService.v1_13_0"/>
<edmx:Include Namespace="AccountService.v1_13_1"/>
<edmx:Include Namespace="AccountService.v1_13_2"/>
+ <edmx:Include Namespace="AccountService.v1_13_3"/>
<edmx:Include Namespace="AccountService.v1_14_0"/>
+ <edmx:Include Namespace="AccountService.v1_14_1"/>
+ <edmx:Include Namespace="AccountService.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -149,7 +157,9 @@
<edmx:Include Namespace="ActionInfo.v1_1_3"/>
<edmx:Include Namespace="ActionInfo.v1_2_0"/>
<edmx:Include Namespace="ActionInfo.v1_3_0"/>
+ <edmx:Include Namespace="ActionInfo.v1_3_1"/>
<edmx:Include Namespace="ActionInfo.v1_4_0"/>
+ <edmx:Include Namespace="ActionInfo.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AggregationService_v1.xml">
<edmx:Include Namespace="AggregationService"/>
@@ -161,12 +171,17 @@
<edmx:Include Namespace="AggregationSource"/>
<edmx:Include Namespace="AggregationSource.v1_0_0"/>
<edmx:Include Namespace="AggregationSource.v1_0_1"/>
+ <edmx:Include Namespace="AggregationSource.v1_0_2"/>
<edmx:Include Namespace="AggregationSource.v1_1_0"/>
<edmx:Include Namespace="AggregationSource.v1_1_1"/>
+ <edmx:Include Namespace="AggregationSource.v1_1_2"/>
<edmx:Include Namespace="AggregationSource.v1_2_0"/>
<edmx:Include Namespace="AggregationSource.v1_2_1"/>
+ <edmx:Include Namespace="AggregationSource.v1_2_2"/>
<edmx:Include Namespace="AggregationSource.v1_3_0"/>
<edmx:Include Namespace="AggregationSource.v1_3_1"/>
+ <edmx:Include Namespace="AggregationSource.v1_3_2"/>
+ <edmx:Include Namespace="AggregationSource.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AggregationSourceCollection_v1.xml">
<edmx:Include Namespace="AggregationSourceCollection"/>
@@ -178,17 +193,23 @@
<edmx:Include Namespace="Assembly.v1_0_2"/>
<edmx:Include Namespace="Assembly.v1_0_3"/>
<edmx:Include Namespace="Assembly.v1_0_4"/>
+ <edmx:Include Namespace="Assembly.v1_0_5"/>
<edmx:Include Namespace="Assembly.v1_1_0"/>
<edmx:Include Namespace="Assembly.v1_1_1"/>
<edmx:Include Namespace="Assembly.v1_1_2"/>
<edmx:Include Namespace="Assembly.v1_1_3"/>
<edmx:Include Namespace="Assembly.v1_1_4"/>
+ <edmx:Include Namespace="Assembly.v1_1_5"/>
<edmx:Include Namespace="Assembly.v1_2_0"/>
<edmx:Include Namespace="Assembly.v1_2_1"/>
<edmx:Include Namespace="Assembly.v1_2_2"/>
<edmx:Include Namespace="Assembly.v1_2_3"/>
+ <edmx:Include Namespace="Assembly.v1_2_4"/>
<edmx:Include Namespace="Assembly.v1_3_0"/>
+ <edmx:Include Namespace="Assembly.v1_3_1"/>
<edmx:Include Namespace="Assembly.v1_4_0"/>
+ <edmx:Include Namespace="Assembly.v1_4_1"/>
+ <edmx:Include Namespace="Assembly.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AttributeRegistry_v1.xml">
<edmx:Include Namespace="AttributeRegistry"/>
@@ -205,6 +226,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_10"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_11"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_12"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_13"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
@@ -217,6 +239,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_1_9"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_10"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_11"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_12"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
@@ -227,6 +250,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_2_7"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_9"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_10"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_2"/>
@@ -235,6 +259,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_3_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_7"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_8"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -249,21 +274,27 @@
<edmx:Include Namespace="Bios.v1_0_8"/>
<edmx:Include Namespace="Bios.v1_0_9"/>
<edmx:Include Namespace="Bios.v1_0_10"/>
+ <edmx:Include Namespace="Bios.v1_0_11"/>
<edmx:Include Namespace="Bios.v1_1_0"/>
<edmx:Include Namespace="Bios.v1_1_1"/>
<edmx:Include Namespace="Bios.v1_1_2"/>
<edmx:Include Namespace="Bios.v1_1_3"/>
+ <edmx:Include Namespace="Bios.v1_1_4"/>
<edmx:Include Namespace="Bios.v1_2_0"/>
<edmx:Include Namespace="Bios.v1_2_1"/>
+ <edmx:Include Namespace="Bios.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Cable_v1.xml">
<edmx:Include Namespace="Cable"/>
<edmx:Include Namespace="Cable.v1_0_0"/>
<edmx:Include Namespace="Cable.v1_0_1"/>
+ <edmx:Include Namespace="Cable.v1_0_2"/>
<edmx:Include Namespace="Cable.v1_1_0"/>
<edmx:Include Namespace="Cable.v1_1_1"/>
+ <edmx:Include Namespace="Cable.v1_1_2"/>
<edmx:Include Namespace="Cable.v1_2_0"/>
<edmx:Include Namespace="Cable.v1_2_1"/>
+ <edmx:Include Namespace="Cable.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CableCollection_v1.xml">
<edmx:Include Namespace="CableCollection"/>
@@ -276,25 +307,34 @@
<edmx:Include Namespace="Certificate.v1_0_3"/>
<edmx:Include Namespace="Certificate.v1_0_4"/>
<edmx:Include Namespace="Certificate.v1_0_5"/>
+ <edmx:Include Namespace="Certificate.v1_0_6"/>
<edmx:Include Namespace="Certificate.v1_1_0"/>
<edmx:Include Namespace="Certificate.v1_1_1"/>
<edmx:Include Namespace="Certificate.v1_1_2"/>
<edmx:Include Namespace="Certificate.v1_1_3"/>
<edmx:Include Namespace="Certificate.v1_1_4"/>
+ <edmx:Include Namespace="Certificate.v1_1_5"/>
<edmx:Include Namespace="Certificate.v1_2_0"/>
<edmx:Include Namespace="Certificate.v1_2_1"/>
<edmx:Include Namespace="Certificate.v1_2_2"/>
<edmx:Include Namespace="Certificate.v1_2_3"/>
<edmx:Include Namespace="Certificate.v1_2_4"/>
+ <edmx:Include Namespace="Certificate.v1_2_5"/>
<edmx:Include Namespace="Certificate.v1_3_0"/>
<edmx:Include Namespace="Certificate.v1_3_1"/>
+ <edmx:Include Namespace="Certificate.v1_3_2"/>
<edmx:Include Namespace="Certificate.v1_4_0"/>
<edmx:Include Namespace="Certificate.v1_4_1"/>
+ <edmx:Include Namespace="Certificate.v1_4_2"/>
<edmx:Include Namespace="Certificate.v1_5_0"/>
<edmx:Include Namespace="Certificate.v1_5_1"/>
+ <edmx:Include Namespace="Certificate.v1_5_2"/>
<edmx:Include Namespace="Certificate.v1_6_0"/>
+ <edmx:Include Namespace="Certificate.v1_6_1"/>
<edmx:Include Namespace="Certificate.v1_7_0"/>
+ <edmx:Include Namespace="Certificate.v1_7_1"/>
<edmx:Include Namespace="Certificate.v1_8_0"/>
+ <edmx:Include Namespace="Certificate.v1_8_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -304,6 +344,7 @@
<edmx:Include Namespace="CertificateLocations.v1_0_0"/>
<edmx:Include Namespace="CertificateLocations.v1_0_1"/>
<edmx:Include Namespace="CertificateLocations.v1_0_2"/>
+ <edmx:Include Namespace="CertificateLocations.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateService_v1.xml">
<edmx:Include Namespace="CertificateService"/>
@@ -348,6 +389,7 @@
<edmx:Include Namespace="Chassis.v1_1_14"/>
<edmx:Include Namespace="Chassis.v1_1_15"/>
<edmx:Include Namespace="Chassis.v1_1_16"/>
+ <edmx:Include Namespace="Chassis.v1_1_17"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -363,6 +405,7 @@
<edmx:Include Namespace="Chassis.v1_2_12"/>
<edmx:Include Namespace="Chassis.v1_2_13"/>
<edmx:Include Namespace="Chassis.v1_2_14"/>
+ <edmx:Include Namespace="Chassis.v1_2_15"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -378,6 +421,7 @@
<edmx:Include Namespace="Chassis.v1_3_12"/>
<edmx:Include Namespace="Chassis.v1_3_13"/>
<edmx:Include Namespace="Chassis.v1_3_14"/>
+ <edmx:Include Namespace="Chassis.v1_3_15"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -392,6 +436,7 @@
<edmx:Include Namespace="Chassis.v1_4_11"/>
<edmx:Include Namespace="Chassis.v1_4_12"/>
<edmx:Include Namespace="Chassis.v1_4_13"/>
+ <edmx:Include Namespace="Chassis.v1_4_14"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -405,6 +450,7 @@
<edmx:Include Namespace="Chassis.v1_5_10"/>
<edmx:Include Namespace="Chassis.v1_5_11"/>
<edmx:Include Namespace="Chassis.v1_5_12"/>
+ <edmx:Include Namespace="Chassis.v1_5_13"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
@@ -416,6 +462,7 @@
<edmx:Include Namespace="Chassis.v1_6_8"/>
<edmx:Include Namespace="Chassis.v1_6_9"/>
<edmx:Include Namespace="Chassis.v1_6_10"/>
+ <edmx:Include Namespace="Chassis.v1_6_11"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
@@ -427,6 +474,7 @@
<edmx:Include Namespace="Chassis.v1_7_8"/>
<edmx:Include Namespace="Chassis.v1_7_9"/>
<edmx:Include Namespace="Chassis.v1_7_10"/>
+ <edmx:Include Namespace="Chassis.v1_7_11"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
@@ -437,6 +485,7 @@
<edmx:Include Namespace="Chassis.v1_8_7"/>
<edmx:Include Namespace="Chassis.v1_8_8"/>
<edmx:Include Namespace="Chassis.v1_8_9"/>
+ <edmx:Include Namespace="Chassis.v1_8_10"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
@@ -447,6 +496,7 @@
<edmx:Include Namespace="Chassis.v1_9_7"/>
<edmx:Include Namespace="Chassis.v1_9_8"/>
<edmx:Include Namespace="Chassis.v1_9_9"/>
+ <edmx:Include Namespace="Chassis.v1_9_10"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_10_2"/>
@@ -455,6 +505,7 @@
<edmx:Include Namespace="Chassis.v1_10_5"/>
<edmx:Include Namespace="Chassis.v1_10_6"/>
<edmx:Include Namespace="Chassis.v1_10_7"/>
+ <edmx:Include Namespace="Chassis.v1_10_8"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
<edmx:Include Namespace="Chassis.v1_11_2"/>
@@ -463,6 +514,7 @@
<edmx:Include Namespace="Chassis.v1_11_5"/>
<edmx:Include Namespace="Chassis.v1_11_6"/>
<edmx:Include Namespace="Chassis.v1_11_7"/>
+ <edmx:Include Namespace="Chassis.v1_11_8"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
<edmx:Include Namespace="Chassis.v1_12_1"/>
<edmx:Include Namespace="Chassis.v1_12_2"/>
@@ -470,48 +522,62 @@
<edmx:Include Namespace="Chassis.v1_12_4"/>
<edmx:Include Namespace="Chassis.v1_12_5"/>
<edmx:Include Namespace="Chassis.v1_12_6"/>
+ <edmx:Include Namespace="Chassis.v1_12_7"/>
<edmx:Include Namespace="Chassis.v1_13_0"/>
<edmx:Include Namespace="Chassis.v1_13_1"/>
<edmx:Include Namespace="Chassis.v1_13_2"/>
<edmx:Include Namespace="Chassis.v1_13_3"/>
<edmx:Include Namespace="Chassis.v1_13_4"/>
<edmx:Include Namespace="Chassis.v1_13_5"/>
+ <edmx:Include Namespace="Chassis.v1_13_6"/>
<edmx:Include Namespace="Chassis.v1_14_0"/>
<edmx:Include Namespace="Chassis.v1_14_1"/>
<edmx:Include Namespace="Chassis.v1_14_2"/>
<edmx:Include Namespace="Chassis.v1_14_3"/>
<edmx:Include Namespace="Chassis.v1_14_4"/>
+ <edmx:Include Namespace="Chassis.v1_14_5"/>
<edmx:Include Namespace="Chassis.v1_15_0"/>
<edmx:Include Namespace="Chassis.v1_15_1"/>
<edmx:Include Namespace="Chassis.v1_15_2"/>
<edmx:Include Namespace="Chassis.v1_15_3"/>
<edmx:Include Namespace="Chassis.v1_15_4"/>
+ <edmx:Include Namespace="Chassis.v1_15_5"/>
<edmx:Include Namespace="Chassis.v1_16_0"/>
<edmx:Include Namespace="Chassis.v1_16_1"/>
<edmx:Include Namespace="Chassis.v1_16_2"/>
<edmx:Include Namespace="Chassis.v1_16_3"/>
+ <edmx:Include Namespace="Chassis.v1_16_4"/>
<edmx:Include Namespace="Chassis.v1_17_0"/>
<edmx:Include Namespace="Chassis.v1_17_1"/>
<edmx:Include Namespace="Chassis.v1_17_2"/>
<edmx:Include Namespace="Chassis.v1_17_3"/>
+ <edmx:Include Namespace="Chassis.v1_17_4"/>
<edmx:Include Namespace="Chassis.v1_18_0"/>
<edmx:Include Namespace="Chassis.v1_18_1"/>
<edmx:Include Namespace="Chassis.v1_18_2"/>
<edmx:Include Namespace="Chassis.v1_18_3"/>
+ <edmx:Include Namespace="Chassis.v1_18_4"/>
<edmx:Include Namespace="Chassis.v1_19_0"/>
<edmx:Include Namespace="Chassis.v1_19_1"/>
<edmx:Include Namespace="Chassis.v1_19_2"/>
<edmx:Include Namespace="Chassis.v1_19_3"/>
+ <edmx:Include Namespace="Chassis.v1_19_4"/>
<edmx:Include Namespace="Chassis.v1_20_0"/>
<edmx:Include Namespace="Chassis.v1_20_1"/>
<edmx:Include Namespace="Chassis.v1_20_2"/>
+ <edmx:Include Namespace="Chassis.v1_20_3"/>
<edmx:Include Namespace="Chassis.v1_21_0"/>
<edmx:Include Namespace="Chassis.v1_21_1"/>
<edmx:Include Namespace="Chassis.v1_21_2"/>
+ <edmx:Include Namespace="Chassis.v1_21_3"/>
<edmx:Include Namespace="Chassis.v1_22_0"/>
<edmx:Include Namespace="Chassis.v1_22_1"/>
+ <edmx:Include Namespace="Chassis.v1_22_2"/>
<edmx:Include Namespace="Chassis.v1_23_0"/>
+ <edmx:Include Namespace="Chassis.v1_23_1"/>
<edmx:Include Namespace="Chassis.v1_24_0"/>
+ <edmx:Include Namespace="Chassis.v1_24_1"/>
+ <edmx:Include Namespace="Chassis.v1_25_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -521,11 +587,14 @@
<edmx:Include Namespace="ComponentIntegrity.v1_0_0"/>
<edmx:Include Namespace="ComponentIntegrity.v1_0_1"/>
<edmx:Include Namespace="ComponentIntegrity.v1_0_2"/>
+ <edmx:Include Namespace="ComponentIntegrity.v1_0_3"/>
<edmx:Include Namespace="ComponentIntegrity.v1_1_0"/>
<edmx:Include Namespace="ComponentIntegrity.v1_1_1"/>
<edmx:Include Namespace="ComponentIntegrity.v1_1_2"/>
+ <edmx:Include Namespace="ComponentIntegrity.v1_1_3"/>
<edmx:Include Namespace="ComponentIntegrity.v1_2_0"/>
<edmx:Include Namespace="ComponentIntegrity.v1_2_1"/>
+ <edmx:Include Namespace="ComponentIntegrity.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComponentIntegrityCollection_v1.xml">
<edmx:Include Namespace="ComponentIntegrityCollection"/>
@@ -553,6 +622,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_18"/>
<edmx:Include Namespace="ComputerSystem.v1_0_19"/>
<edmx:Include Namespace="ComputerSystem.v1_0_20"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_21"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -572,6 +642,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_16"/>
<edmx:Include Namespace="ComputerSystem.v1_1_17"/>
<edmx:Include Namespace="ComputerSystem.v1_1_18"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_19"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -590,6 +661,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_15"/>
<edmx:Include Namespace="ComputerSystem.v1_2_16"/>
<edmx:Include Namespace="ComputerSystem.v1_2_17"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_18"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -607,6 +679,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_14"/>
<edmx:Include Namespace="ComputerSystem.v1_3_15"/>
<edmx:Include Namespace="ComputerSystem.v1_3_16"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_17"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -623,6 +696,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_13"/>
<edmx:Include Namespace="ComputerSystem.v1_4_14"/>
<edmx:Include Namespace="ComputerSystem.v1_4_15"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_16"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -638,6 +712,7 @@
<edmx:Include Namespace="ComputerSystem.v1_5_12"/>
<edmx:Include Namespace="ComputerSystem.v1_5_13"/>
<edmx:Include Namespace="ComputerSystem.v1_5_14"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_15"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
@@ -651,6 +726,7 @@
<edmx:Include Namespace="ComputerSystem.v1_6_10"/>
<edmx:Include Namespace="ComputerSystem.v1_6_11"/>
<edmx:Include Namespace="ComputerSystem.v1_6_12"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_13"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
@@ -663,6 +739,7 @@
<edmx:Include Namespace="ComputerSystem.v1_7_9"/>
<edmx:Include Namespace="ComputerSystem.v1_7_10"/>
<edmx:Include Namespace="ComputerSystem.v1_7_11"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_12"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
@@ -674,6 +751,7 @@
<edmx:Include Namespace="ComputerSystem.v1_8_8"/>
<edmx:Include Namespace="ComputerSystem.v1_8_9"/>
<edmx:Include Namespace="ComputerSystem.v1_8_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_11"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
@@ -685,6 +763,7 @@
<edmx:Include Namespace="ComputerSystem.v1_9_8"/>
<edmx:Include Namespace="ComputerSystem.v1_9_9"/>
<edmx:Include Namespace="ComputerSystem.v1_9_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_11"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
<edmx:Include Namespace="ComputerSystem.v1_10_2"/>
@@ -695,6 +774,7 @@
<edmx:Include Namespace="ComputerSystem.v1_10_7"/>
<edmx:Include Namespace="ComputerSystem.v1_10_8"/>
<edmx:Include Namespace="ComputerSystem.v1_10_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_10"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
<edmx:Include Namespace="ComputerSystem.v1_11_1"/>
<edmx:Include Namespace="ComputerSystem.v1_11_2"/>
@@ -704,6 +784,7 @@
<edmx:Include Namespace="ComputerSystem.v1_11_6"/>
<edmx:Include Namespace="ComputerSystem.v1_11_7"/>
<edmx:Include Namespace="ComputerSystem.v1_11_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_9"/>
<edmx:Include Namespace="ComputerSystem.v1_12_0"/>
<edmx:Include Namespace="ComputerSystem.v1_12_1"/>
<edmx:Include Namespace="ComputerSystem.v1_12_2"/>
@@ -712,6 +793,7 @@
<edmx:Include Namespace="ComputerSystem.v1_12_5"/>
<edmx:Include Namespace="ComputerSystem.v1_12_6"/>
<edmx:Include Namespace="ComputerSystem.v1_12_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_8"/>
<edmx:Include Namespace="ComputerSystem.v1_13_0"/>
<edmx:Include Namespace="ComputerSystem.v1_13_1"/>
<edmx:Include Namespace="ComputerSystem.v1_13_2"/>
@@ -719,40 +801,50 @@
<edmx:Include Namespace="ComputerSystem.v1_13_4"/>
<edmx:Include Namespace="ComputerSystem.v1_13_5"/>
<edmx:Include Namespace="ComputerSystem.v1_13_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_13_7"/>
<edmx:Include Namespace="ComputerSystem.v1_14_0"/>
<edmx:Include Namespace="ComputerSystem.v1_14_1"/>
<edmx:Include Namespace="ComputerSystem.v1_14_2"/>
<edmx:Include Namespace="ComputerSystem.v1_14_3"/>
<edmx:Include Namespace="ComputerSystem.v1_14_4"/>
<edmx:Include Namespace="ComputerSystem.v1_14_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_14_6"/>
<edmx:Include Namespace="ComputerSystem.v1_15_0"/>
<edmx:Include Namespace="ComputerSystem.v1_15_1"/>
<edmx:Include Namespace="ComputerSystem.v1_15_2"/>
<edmx:Include Namespace="ComputerSystem.v1_15_3"/>
<edmx:Include Namespace="ComputerSystem.v1_15_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_15_5"/>
<edmx:Include Namespace="ComputerSystem.v1_16_0"/>
<edmx:Include Namespace="ComputerSystem.v1_16_1"/>
<edmx:Include Namespace="ComputerSystem.v1_16_2"/>
<edmx:Include Namespace="ComputerSystem.v1_16_3"/>
<edmx:Include Namespace="ComputerSystem.v1_16_4"/>
<edmx:Include Namespace="ComputerSystem.v1_16_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_16_6"/>
<edmx:Include Namespace="ComputerSystem.v1_17_0"/>
<edmx:Include Namespace="ComputerSystem.v1_17_1"/>
<edmx:Include Namespace="ComputerSystem.v1_17_2"/>
<edmx:Include Namespace="ComputerSystem.v1_17_3"/>
<edmx:Include Namespace="ComputerSystem.v1_17_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_17_5"/>
<edmx:Include Namespace="ComputerSystem.v1_18_0"/>
<edmx:Include Namespace="ComputerSystem.v1_18_1"/>
<edmx:Include Namespace="ComputerSystem.v1_18_2"/>
<edmx:Include Namespace="ComputerSystem.v1_18_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_18_4"/>
<edmx:Include Namespace="ComputerSystem.v1_19_0"/>
<edmx:Include Namespace="ComputerSystem.v1_19_1"/>
<edmx:Include Namespace="ComputerSystem.v1_19_2"/>
<edmx:Include Namespace="ComputerSystem.v1_19_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_19_4"/>
<edmx:Include Namespace="ComputerSystem.v1_20_0"/>
<edmx:Include Namespace="ComputerSystem.v1_20_1"/>
<edmx:Include Namespace="ComputerSystem.v1_20_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_20_3"/>
<edmx:Include Namespace="ComputerSystem.v1_21_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_21_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_22_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -776,6 +868,7 @@
<edmx:Include Namespace="Drive.v1_0_14"/>
<edmx:Include Namespace="Drive.v1_0_15"/>
<edmx:Include Namespace="Drive.v1_0_16"/>
+ <edmx:Include Namespace="Drive.v1_0_17"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
@@ -792,6 +885,7 @@
<edmx:Include Namespace="Drive.v1_1_13"/>
<edmx:Include Namespace="Drive.v1_1_14"/>
<edmx:Include Namespace="Drive.v1_1_15"/>
+ <edmx:Include Namespace="Drive.v1_1_16"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
@@ -806,6 +900,7 @@
<edmx:Include Namespace="Drive.v1_2_11"/>
<edmx:Include Namespace="Drive.v1_2_12"/>
<edmx:Include Namespace="Drive.v1_2_13"/>
+ <edmx:Include Namespace="Drive.v1_2_14"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
@@ -819,6 +914,7 @@
<edmx:Include Namespace="Drive.v1_3_10"/>
<edmx:Include Namespace="Drive.v1_3_11"/>
<edmx:Include Namespace="Drive.v1_3_12"/>
+ <edmx:Include Namespace="Drive.v1_3_13"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
@@ -832,6 +928,7 @@
<edmx:Include Namespace="Drive.v1_4_10"/>
<edmx:Include Namespace="Drive.v1_4_11"/>
<edmx:Include Namespace="Drive.v1_4_12"/>
+ <edmx:Include Namespace="Drive.v1_4_13"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
<edmx:Include Namespace="Drive.v1_5_2"/>
@@ -844,6 +941,7 @@
<edmx:Include Namespace="Drive.v1_5_9"/>
<edmx:Include Namespace="Drive.v1_5_10"/>
<edmx:Include Namespace="Drive.v1_5_11"/>
+ <edmx:Include Namespace="Drive.v1_5_12"/>
<edmx:Include Namespace="Drive.v1_6_0"/>
<edmx:Include Namespace="Drive.v1_6_1"/>
<edmx:Include Namespace="Drive.v1_6_2"/>
@@ -854,6 +952,7 @@
<edmx:Include Namespace="Drive.v1_6_7"/>
<edmx:Include Namespace="Drive.v1_6_8"/>
<edmx:Include Namespace="Drive.v1_6_9"/>
+ <edmx:Include Namespace="Drive.v1_6_10"/>
<edmx:Include Namespace="Drive.v1_7_0"/>
<edmx:Include Namespace="Drive.v1_7_1"/>
<edmx:Include Namespace="Drive.v1_7_2"/>
@@ -863,6 +962,7 @@
<edmx:Include Namespace="Drive.v1_7_6"/>
<edmx:Include Namespace="Drive.v1_7_7"/>
<edmx:Include Namespace="Drive.v1_7_8"/>
+ <edmx:Include Namespace="Drive.v1_7_9"/>
<edmx:Include Namespace="Drive.v1_8_0"/>
<edmx:Include Namespace="Drive.v1_8_1"/>
<edmx:Include Namespace="Drive.v1_8_2"/>
@@ -872,6 +972,7 @@
<edmx:Include Namespace="Drive.v1_8_6"/>
<edmx:Include Namespace="Drive.v1_8_7"/>
<edmx:Include Namespace="Drive.v1_8_8"/>
+ <edmx:Include Namespace="Drive.v1_8_9"/>
<edmx:Include Namespace="Drive.v1_9_0"/>
<edmx:Include Namespace="Drive.v1_9_1"/>
<edmx:Include Namespace="Drive.v1_9_2"/>
@@ -881,6 +982,7 @@
<edmx:Include Namespace="Drive.v1_9_6"/>
<edmx:Include Namespace="Drive.v1_9_7"/>
<edmx:Include Namespace="Drive.v1_9_8"/>
+ <edmx:Include Namespace="Drive.v1_9_9"/>
<edmx:Include Namespace="Drive.v1_10_0"/>
<edmx:Include Namespace="Drive.v1_10_1"/>
<edmx:Include Namespace="Drive.v1_10_2"/>
@@ -888,6 +990,7 @@
<edmx:Include Namespace="Drive.v1_10_4"/>
<edmx:Include Namespace="Drive.v1_10_5"/>
<edmx:Include Namespace="Drive.v1_10_6"/>
+ <edmx:Include Namespace="Drive.v1_10_7"/>
<edmx:Include Namespace="Drive.v1_11_0"/>
<edmx:Include Namespace="Drive.v1_11_1"/>
<edmx:Include Namespace="Drive.v1_11_2"/>
@@ -895,27 +998,35 @@
<edmx:Include Namespace="Drive.v1_11_4"/>
<edmx:Include Namespace="Drive.v1_11_5"/>
<edmx:Include Namespace="Drive.v1_11_6"/>
+ <edmx:Include Namespace="Drive.v1_11_7"/>
<edmx:Include Namespace="Drive.v1_12_0"/>
<edmx:Include Namespace="Drive.v1_12_1"/>
<edmx:Include Namespace="Drive.v1_12_2"/>
<edmx:Include Namespace="Drive.v1_12_3"/>
<edmx:Include Namespace="Drive.v1_12_4"/>
<edmx:Include Namespace="Drive.v1_12_5"/>
+ <edmx:Include Namespace="Drive.v1_12_6"/>
<edmx:Include Namespace="Drive.v1_13_0"/>
<edmx:Include Namespace="Drive.v1_13_1"/>
<edmx:Include Namespace="Drive.v1_13_2"/>
<edmx:Include Namespace="Drive.v1_13_3"/>
+ <edmx:Include Namespace="Drive.v1_13_4"/>
<edmx:Include Namespace="Drive.v1_14_0"/>
<edmx:Include Namespace="Drive.v1_14_1"/>
<edmx:Include Namespace="Drive.v1_14_2"/>
+ <edmx:Include Namespace="Drive.v1_14_3"/>
<edmx:Include Namespace="Drive.v1_15_0"/>
<edmx:Include Namespace="Drive.v1_15_1"/>
<edmx:Include Namespace="Drive.v1_15_2"/>
+ <edmx:Include Namespace="Drive.v1_15_3"/>
<edmx:Include Namespace="Drive.v1_16_0"/>
<edmx:Include Namespace="Drive.v1_16_1"/>
<edmx:Include Namespace="Drive.v1_16_2"/>
+ <edmx:Include Namespace="Drive.v1_16_3"/>
<edmx:Include Namespace="Drive.v1_17_0"/>
<edmx:Include Namespace="Drive.v1_17_1"/>
+ <edmx:Include Namespace="Drive.v1_17_2"/>
+ <edmx:Include Namespace="Drive.v1_18_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
@@ -924,10 +1035,14 @@
<edmx:Include Namespace="EnvironmentMetrics"/>
<edmx:Include Namespace="EnvironmentMetrics.v1_0_0"/>
<edmx:Include Namespace="EnvironmentMetrics.v1_0_1"/>
+ <edmx:Include Namespace="EnvironmentMetrics.v1_0_2"/>
<edmx:Include Namespace="EnvironmentMetrics.v1_1_0"/>
<edmx:Include Namespace="EnvironmentMetrics.v1_1_1"/>
+ <edmx:Include Namespace="EnvironmentMetrics.v1_1_2"/>
<edmx:Include Namespace="EnvironmentMetrics.v1_2_0"/>
+ <edmx:Include Namespace="EnvironmentMetrics.v1_2_1"/>
<edmx:Include Namespace="EnvironmentMetrics.v1_3_0"/>
+ <edmx:Include Namespace="EnvironmentMetrics.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterface_v1.xml">
<edmx:Include Namespace="EthernetInterface"/>
@@ -945,6 +1060,7 @@
<edmx:Include Namespace="EthernetInterface.v1_0_12"/>
<edmx:Include Namespace="EthernetInterface.v1_0_13"/>
<edmx:Include Namespace="EthernetInterface.v1_0_14"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_15"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
@@ -958,6 +1074,7 @@
<edmx:Include Namespace="EthernetInterface.v1_1_10"/>
<edmx:Include Namespace="EthernetInterface.v1_1_11"/>
<edmx:Include Namespace="EthernetInterface.v1_1_12"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_13"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
@@ -970,6 +1087,7 @@
<edmx:Include Namespace="EthernetInterface.v1_2_9"/>
<edmx:Include Namespace="EthernetInterface.v1_2_10"/>
<edmx:Include Namespace="EthernetInterface.v1_2_11"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_12"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
@@ -981,6 +1099,7 @@
<edmx:Include Namespace="EthernetInterface.v1_3_8"/>
<edmx:Include Namespace="EthernetInterface.v1_3_9"/>
<edmx:Include Namespace="EthernetInterface.v1_3_10"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_11"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
<edmx:Include Namespace="EthernetInterface.v1_4_2"/>
@@ -991,6 +1110,7 @@
<edmx:Include Namespace="EthernetInterface.v1_4_7"/>
<edmx:Include Namespace="EthernetInterface.v1_4_8"/>
<edmx:Include Namespace="EthernetInterface.v1_4_9"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_10"/>
<edmx:Include Namespace="EthernetInterface.v1_5_0"/>
<edmx:Include Namespace="EthernetInterface.v1_5_1"/>
<edmx:Include Namespace="EthernetInterface.v1_5_2"/>
@@ -999,20 +1119,28 @@
<edmx:Include Namespace="EthernetInterface.v1_5_5"/>
<edmx:Include Namespace="EthernetInterface.v1_5_6"/>
<edmx:Include Namespace="EthernetInterface.v1_5_7"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_8"/>
<edmx:Include Namespace="EthernetInterface.v1_6_0"/>
<edmx:Include Namespace="EthernetInterface.v1_6_1"/>
<edmx:Include Namespace="EthernetInterface.v1_6_2"/>
<edmx:Include Namespace="EthernetInterface.v1_6_3"/>
<edmx:Include Namespace="EthernetInterface.v1_6_4"/>
<edmx:Include Namespace="EthernetInterface.v1_6_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_6_6"/>
<edmx:Include Namespace="EthernetInterface.v1_7_0"/>
<edmx:Include Namespace="EthernetInterface.v1_7_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_7_2"/>
<edmx:Include Namespace="EthernetInterface.v1_8_0"/>
<edmx:Include Namespace="EthernetInterface.v1_8_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_8_2"/>
<edmx:Include Namespace="EthernetInterface.v1_9_0"/>
<edmx:Include Namespace="EthernetInterface.v1_9_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_9_2"/>
<edmx:Include Namespace="EthernetInterface.v1_10_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_10_1"/>
<edmx:Include Namespace="EthernetInterface.v1_11_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_11_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -1089,7 +1217,10 @@
<edmx:Include Namespace="Event.v1_7_2"/>
<edmx:Include Namespace="Event.v1_8_0"/>
<edmx:Include Namespace="Event.v1_8_1"/>
+ <edmx:Include Namespace="Event.v1_8_2"/>
<edmx:Include Namespace="Event.v1_9_0"/>
+ <edmx:Include Namespace="Event.v1_9_1"/>
+ <edmx:Include Namespace="Event.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -1104,6 +1235,7 @@
<edmx:Include Namespace="EventDestination.v1_0_9"/>
<edmx:Include Namespace="EventDestination.v1_0_10"/>
<edmx:Include Namespace="EventDestination.v1_0_11"/>
+ <edmx:Include Namespace="EventDestination.v1_0_12"/>
<edmx:Include Namespace="EventDestination.v1_1_0"/>
<edmx:Include Namespace="EventDestination.v1_1_1"/>
<edmx:Include Namespace="EventDestination.v1_1_2"/>
@@ -1116,6 +1248,7 @@
<edmx:Include Namespace="EventDestination.v1_1_9"/>
<edmx:Include Namespace="EventDestination.v1_1_10"/>
<edmx:Include Namespace="EventDestination.v1_1_11"/>
+ <edmx:Include Namespace="EventDestination.v1_1_12"/>
<edmx:Include Namespace="EventDestination.v1_2_0"/>
<edmx:Include Namespace="EventDestination.v1_2_1"/>
<edmx:Include Namespace="EventDestination.v1_2_2"/>
@@ -1126,6 +1259,7 @@
<edmx:Include Namespace="EventDestination.v1_2_7"/>
<edmx:Include Namespace="EventDestination.v1_2_8"/>
<edmx:Include Namespace="EventDestination.v1_2_9"/>
+ <edmx:Include Namespace="EventDestination.v1_2_10"/>
<edmx:Include Namespace="EventDestination.v1_3_0"/>
<edmx:Include Namespace="EventDestination.v1_3_1"/>
<edmx:Include Namespace="EventDestination.v1_3_2"/>
@@ -1134,6 +1268,7 @@
<edmx:Include Namespace="EventDestination.v1_3_5"/>
<edmx:Include Namespace="EventDestination.v1_3_6"/>
<edmx:Include Namespace="EventDestination.v1_3_7"/>
+ <edmx:Include Namespace="EventDestination.v1_3_8"/>
<edmx:Include Namespace="EventDestination.v1_4_0"/>
<edmx:Include Namespace="EventDestination.v1_4_1"/>
<edmx:Include Namespace="EventDestination.v1_4_2"/>
@@ -1142,6 +1277,7 @@
<edmx:Include Namespace="EventDestination.v1_4_5"/>
<edmx:Include Namespace="EventDestination.v1_4_6"/>
<edmx:Include Namespace="EventDestination.v1_4_7"/>
+ <edmx:Include Namespace="EventDestination.v1_4_8"/>
<edmx:Include Namespace="EventDestination.v1_5_0"/>
<edmx:Include Namespace="EventDestination.v1_5_1"/>
<edmx:Include Namespace="EventDestination.v1_5_2"/>
@@ -1149,6 +1285,7 @@
<edmx:Include Namespace="EventDestination.v1_5_4"/>
<edmx:Include Namespace="EventDestination.v1_5_5"/>
<edmx:Include Namespace="EventDestination.v1_5_6"/>
+ <edmx:Include Namespace="EventDestination.v1_5_7"/>
<edmx:Include Namespace="EventDestination.v1_6_0"/>
<edmx:Include Namespace="EventDestination.v1_6_1"/>
<edmx:Include Namespace="EventDestination.v1_6_2"/>
@@ -1157,6 +1294,7 @@
<edmx:Include Namespace="EventDestination.v1_6_5"/>
<edmx:Include Namespace="EventDestination.v1_6_6"/>
<edmx:Include Namespace="EventDestination.v1_6_7"/>
+ <edmx:Include Namespace="EventDestination.v1_6_8"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
<edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_7_2"/>
@@ -1165,6 +1303,7 @@
<edmx:Include Namespace="EventDestination.v1_7_5"/>
<edmx:Include Namespace="EventDestination.v1_7_6"/>
<edmx:Include Namespace="EventDestination.v1_7_7"/>
+ <edmx:Include Namespace="EventDestination.v1_7_8"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
<edmx:Include Namespace="EventDestination.v1_8_1"/>
<edmx:Include Namespace="EventDestination.v1_8_2"/>
@@ -1173,6 +1312,7 @@
<edmx:Include Namespace="EventDestination.v1_8_5"/>
<edmx:Include Namespace="EventDestination.v1_8_6"/>
<edmx:Include Namespace="EventDestination.v1_8_7"/>
+ <edmx:Include Namespace="EventDestination.v1_8_8"/>
<edmx:Include Namespace="EventDestination.v1_9_0"/>
<edmx:Include Namespace="EventDestination.v1_9_1"/>
<edmx:Include Namespace="EventDestination.v1_9_2"/>
@@ -1182,6 +1322,7 @@
<edmx:Include Namespace="EventDestination.v1_9_6"/>
<edmx:Include Namespace="EventDestination.v1_9_7"/>
<edmx:Include Namespace="EventDestination.v1_9_8"/>
+ <edmx:Include Namespace="EventDestination.v1_9_9"/>
<edmx:Include Namespace="EventDestination.v1_10_0"/>
<edmx:Include Namespace="EventDestination.v1_10_1"/>
<edmx:Include Namespace="EventDestination.v1_10_2"/>
@@ -1190,19 +1331,24 @@
<edmx:Include Namespace="EventDestination.v1_10_5"/>
<edmx:Include Namespace="EventDestination.v1_10_6"/>
<edmx:Include Namespace="EventDestination.v1_10_7"/>
+ <edmx:Include Namespace="EventDestination.v1_10_8"/>
<edmx:Include Namespace="EventDestination.v1_11_0"/>
<edmx:Include Namespace="EventDestination.v1_11_1"/>
<edmx:Include Namespace="EventDestination.v1_11_2"/>
<edmx:Include Namespace="EventDestination.v1_11_3"/>
<edmx:Include Namespace="EventDestination.v1_11_4"/>
<edmx:Include Namespace="EventDestination.v1_11_5"/>
+ <edmx:Include Namespace="EventDestination.v1_11_6"/>
<edmx:Include Namespace="EventDestination.v1_12_0"/>
<edmx:Include Namespace="EventDestination.v1_12_1"/>
<edmx:Include Namespace="EventDestination.v1_12_2"/>
<edmx:Include Namespace="EventDestination.v1_12_3"/>
+ <edmx:Include Namespace="EventDestination.v1_12_4"/>
<edmx:Include Namespace="EventDestination.v1_13_0"/>
<edmx:Include Namespace="EventDestination.v1_13_1"/>
<edmx:Include Namespace="EventDestination.v1_13_2"/>
+ <edmx:Include Namespace="EventDestination.v1_13_3"/>
+ <edmx:Include Namespace="EventDestination.v1_14_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -1224,6 +1370,7 @@
<edmx:Include Namespace="EventService.v1_0_13"/>
<edmx:Include Namespace="EventService.v1_0_14"/>
<edmx:Include Namespace="EventService.v1_0_15"/>
+ <edmx:Include Namespace="EventService.v1_0_16"/>
<edmx:Include Namespace="EventService.v1_1_0"/>
<edmx:Include Namespace="EventService.v1_1_1"/>
<edmx:Include Namespace="EventService.v1_1_2"/>
@@ -1233,6 +1380,7 @@
<edmx:Include Namespace="EventService.v1_1_6"/>
<edmx:Include Namespace="EventService.v1_1_7"/>
<edmx:Include Namespace="EventService.v1_1_8"/>
+ <edmx:Include Namespace="EventService.v1_1_9"/>
<edmx:Include Namespace="EventService.v1_2_0"/>
<edmx:Include Namespace="EventService.v1_2_1"/>
<edmx:Include Namespace="EventService.v1_2_2"/>
@@ -1242,6 +1390,7 @@
<edmx:Include Namespace="EventService.v1_2_6"/>
<edmx:Include Namespace="EventService.v1_2_7"/>
<edmx:Include Namespace="EventService.v1_2_8"/>
+ <edmx:Include Namespace="EventService.v1_2_9"/>
<edmx:Include Namespace="EventService.v1_3_0"/>
<edmx:Include Namespace="EventService.v1_3_1"/>
<edmx:Include Namespace="EventService.v1_3_2"/>
@@ -1250,6 +1399,7 @@
<edmx:Include Namespace="EventService.v1_3_5"/>
<edmx:Include Namespace="EventService.v1_3_6"/>
<edmx:Include Namespace="EventService.v1_3_7"/>
+ <edmx:Include Namespace="EventService.v1_3_8"/>
<edmx:Include Namespace="EventService.v1_4_0"/>
<edmx:Include Namespace="EventService.v1_4_1"/>
<edmx:Include Namespace="EventService.v1_4_2"/>
@@ -1257,6 +1407,7 @@
<edmx:Include Namespace="EventService.v1_4_5"/>
<edmx:Include Namespace="EventService.v1_4_6"/>
<edmx:Include Namespace="EventService.v1_4_7"/>
+ <edmx:Include Namespace="EventService.v1_4_8"/>
<edmx:Include Namespace="EventService.v1_5_0"/>
<edmx:Include Namespace="EventService.v1_5_1"/>
<edmx:Include Namespace="EventService.v1_5_2"/>
@@ -1265,6 +1416,7 @@
<edmx:Include Namespace="EventService.v1_5_5"/>
<edmx:Include Namespace="EventService.v1_5_6"/>
<edmx:Include Namespace="EventService.v1_5_7"/>
+ <edmx:Include Namespace="EventService.v1_5_8"/>
<edmx:Include Namespace="EventService.v1_6_0"/>
<edmx:Include Namespace="EventService.v1_6_1"/>
<edmx:Include Namespace="EventService.v1_6_2"/>
@@ -1272,33 +1424,44 @@
<edmx:Include Namespace="EventService.v1_6_4"/>
<edmx:Include Namespace="EventService.v1_6_5"/>
<edmx:Include Namespace="EventService.v1_6_6"/>
+ <edmx:Include Namespace="EventService.v1_6_7"/>
<edmx:Include Namespace="EventService.v1_7_0"/>
<edmx:Include Namespace="EventService.v1_7_1"/>
<edmx:Include Namespace="EventService.v1_7_2"/>
<edmx:Include Namespace="EventService.v1_7_3"/>
<edmx:Include Namespace="EventService.v1_7_4"/>
<edmx:Include Namespace="EventService.v1_7_5"/>
+ <edmx:Include Namespace="EventService.v1_7_6"/>
<edmx:Include Namespace="EventService.v1_8_0"/>
<edmx:Include Namespace="EventService.v1_8_1"/>
<edmx:Include Namespace="EventService.v1_8_2"/>
+ <edmx:Include Namespace="EventService.v1_8_3"/>
<edmx:Include Namespace="EventService.v1_9_0"/>
<edmx:Include Namespace="EventService.v1_9_1"/>
+ <edmx:Include Namespace="EventService.v1_9_2"/>
<edmx:Include Namespace="EventService.v1_10_0"/>
+ <edmx:Include Namespace="EventService.v1_10_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapter_v1.xml">
<edmx:Include Namespace="FabricAdapter"/>
<edmx:Include Namespace="FabricAdapter.v1_0_0"/>
<edmx:Include Namespace="FabricAdapter.v1_0_1"/>
+ <edmx:Include Namespace="FabricAdapter.v1_0_2"/>
<edmx:Include Namespace="FabricAdapter.v1_1_0"/>
<edmx:Include Namespace="FabricAdapter.v1_1_1"/>
+ <edmx:Include Namespace="FabricAdapter.v1_1_2"/>
<edmx:Include Namespace="FabricAdapter.v1_2_0"/>
<edmx:Include Namespace="FabricAdapter.v1_2_1"/>
+ <edmx:Include Namespace="FabricAdapter.v1_2_2"/>
<edmx:Include Namespace="FabricAdapter.v1_3_0"/>
<edmx:Include Namespace="FabricAdapter.v1_3_1"/>
+ <edmx:Include Namespace="FabricAdapter.v1_3_2"/>
<edmx:Include Namespace="FabricAdapter.v1_4_0"/>
<edmx:Include Namespace="FabricAdapter.v1_4_1"/>
+ <edmx:Include Namespace="FabricAdapter.v1_4_2"/>
<edmx:Include Namespace="FabricAdapter.v1_5_0"/>
<edmx:Include Namespace="FabricAdapter.v1_5_1"/>
+ <edmx:Include Namespace="FabricAdapter.v1_5_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapterCollection_v1.xml">
<edmx:Include Namespace="FabricAdapterCollection"/>
@@ -1309,15 +1472,21 @@
<edmx:Include Namespace="Fan.v1_0_1"/>
<edmx:Include Namespace="Fan.v1_0_2"/>
<edmx:Include Namespace="Fan.v1_0_3"/>
+ <edmx:Include Namespace="Fan.v1_0_4"/>
<edmx:Include Namespace="Fan.v1_1_0"/>
<edmx:Include Namespace="Fan.v1_1_1"/>
<edmx:Include Namespace="Fan.v1_1_2"/>
+ <edmx:Include Namespace="Fan.v1_1_3"/>
<edmx:Include Namespace="Fan.v1_2_0"/>
<edmx:Include Namespace="Fan.v1_2_1"/>
+ <edmx:Include Namespace="Fan.v1_2_2"/>
<edmx:Include Namespace="Fan.v1_3_0"/>
<edmx:Include Namespace="Fan.v1_3_1"/>
+ <edmx:Include Namespace="Fan.v1_3_2"/>
<edmx:Include Namespace="Fan.v1_4_0"/>
+ <edmx:Include Namespace="Fan.v1_4_1"/>
<edmx:Include Namespace="Fan.v1_5_0"/>
+ <edmx:Include Namespace="Fan.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FanCollection_v1.xml">
<edmx:Include Namespace="FanCollection"/>
@@ -1334,10 +1503,12 @@
<edmx:Include Namespace="IPAddresses.v1_0_8"/>
<edmx:Include Namespace="IPAddresses.v1_0_9"/>
<edmx:Include Namespace="IPAddresses.v1_0_10"/>
+ <edmx:Include Namespace="IPAddresses.v1_0_11"/>
<edmx:Include Namespace="IPAddresses.v1_1_0"/>
<edmx:Include Namespace="IPAddresses.v1_1_1"/>
<edmx:Include Namespace="IPAddresses.v1_1_2"/>
<edmx:Include Namespace="IPAddresses.v1_1_3"/>
+ <edmx:Include Namespace="IPAddresses.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFile_v1.xml">
<edmx:Include Namespace="JsonSchemaFile"/>
@@ -1376,9 +1547,11 @@
<edmx:Include Namespace="LogEntry.v1_0_14"/>
<edmx:Include Namespace="LogEntry.v1_0_15"/>
<edmx:Include Namespace="LogEntry.v1_0_16"/>
+ <edmx:Include Namespace="LogEntry.v1_0_17"/>
<edmx:Include Namespace="LogEntry.v1_1_16"/>
<edmx:Include Namespace="LogEntry.v1_1_17"/>
<edmx:Include Namespace="LogEntry.v1_1_18"/>
+ <edmx:Include Namespace="LogEntry.v1_1_19"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -1410,6 +1583,7 @@
<edmx:Include Namespace="LogEntry.v1_2_12"/>
<edmx:Include Namespace="LogEntry.v1_2_13"/>
<edmx:Include Namespace="LogEntry.v1_2_14"/>
+ <edmx:Include Namespace="LogEntry.v1_2_15"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -1424,6 +1598,7 @@
<edmx:Include Namespace="LogEntry.v1_3_11"/>
<edmx:Include Namespace="LogEntry.v1_3_12"/>
<edmx:Include Namespace="LogEntry.v1_3_13"/>
+ <edmx:Include Namespace="LogEntry.v1_3_14"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
@@ -1437,6 +1612,7 @@
<edmx:Include Namespace="LogEntry.v1_4_10"/>
<edmx:Include Namespace="LogEntry.v1_4_11"/>
<edmx:Include Namespace="LogEntry.v1_4_12"/>
+ <edmx:Include Namespace="LogEntry.v1_4_13"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
<edmx:Include Namespace="LogEntry.v1_5_2"/>
@@ -1446,6 +1622,7 @@
<edmx:Include Namespace="LogEntry.v1_5_6"/>
<edmx:Include Namespace="LogEntry.v1_5_7"/>
<edmx:Include Namespace="LogEntry.v1_5_8"/>
+ <edmx:Include Namespace="LogEntry.v1_5_9"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
<edmx:Include Namespace="LogEntry.v1_6_1"/>
<edmx:Include Namespace="LogEntry.v1_6_2"/>
@@ -1454,47 +1631,58 @@
<edmx:Include Namespace="LogEntry.v1_6_5"/>
<edmx:Include Namespace="LogEntry.v1_6_6"/>
<edmx:Include Namespace="LogEntry.v1_6_7"/>
+ <edmx:Include Namespace="LogEntry.v1_6_8"/>
<edmx:Include Namespace="LogEntry.v1_7_0"/>
<edmx:Include Namespace="LogEntry.v1_7_1"/>
<edmx:Include Namespace="LogEntry.v1_7_2"/>
<edmx:Include Namespace="LogEntry.v1_7_3"/>
<edmx:Include Namespace="LogEntry.v1_7_4"/>
<edmx:Include Namespace="LogEntry.v1_7_5"/>
+ <edmx:Include Namespace="LogEntry.v1_7_6"/>
<edmx:Include Namespace="LogEntry.v1_8_0"/>
<edmx:Include Namespace="LogEntry.v1_8_1"/>
<edmx:Include Namespace="LogEntry.v1_8_2"/>
<edmx:Include Namespace="LogEntry.v1_8_3"/>
<edmx:Include Namespace="LogEntry.v1_8_4"/>
+ <edmx:Include Namespace="LogEntry.v1_8_5"/>
<edmx:Include Namespace="LogEntry.v1_9_0"/>
<edmx:Include Namespace="LogEntry.v1_9_1"/>
<edmx:Include Namespace="LogEntry.v1_9_2"/>
<edmx:Include Namespace="LogEntry.v1_9_3"/>
<edmx:Include Namespace="LogEntry.v1_9_4"/>
<edmx:Include Namespace="LogEntry.v1_9_5"/>
+ <edmx:Include Namespace="LogEntry.v1_9_6"/>
<edmx:Include Namespace="LogEntry.v1_10_0"/>
<edmx:Include Namespace="LogEntry.v1_10_1"/>
<edmx:Include Namespace="LogEntry.v1_10_2"/>
<edmx:Include Namespace="LogEntry.v1_10_3"/>
<edmx:Include Namespace="LogEntry.v1_10_4"/>
<edmx:Include Namespace="LogEntry.v1_10_5"/>
+ <edmx:Include Namespace="LogEntry.v1_10_6"/>
<edmx:Include Namespace="LogEntry.v1_11_0"/>
<edmx:Include Namespace="LogEntry.v1_11_1"/>
<edmx:Include Namespace="LogEntry.v1_11_2"/>
<edmx:Include Namespace="LogEntry.v1_11_3"/>
<edmx:Include Namespace="LogEntry.v1_11_4"/>
+ <edmx:Include Namespace="LogEntry.v1_11_5"/>
<edmx:Include Namespace="LogEntry.v1_12_0"/>
<edmx:Include Namespace="LogEntry.v1_12_1"/>
<edmx:Include Namespace="LogEntry.v1_12_2"/>
<edmx:Include Namespace="LogEntry.v1_12_3"/>
+ <edmx:Include Namespace="LogEntry.v1_12_4"/>
<edmx:Include Namespace="LogEntry.v1_13_0"/>
<edmx:Include Namespace="LogEntry.v1_13_1"/>
<edmx:Include Namespace="LogEntry.v1_13_2"/>
<edmx:Include Namespace="LogEntry.v1_13_3"/>
+ <edmx:Include Namespace="LogEntry.v1_13_4"/>
<edmx:Include Namespace="LogEntry.v1_14_0"/>
<edmx:Include Namespace="LogEntry.v1_14_1"/>
<edmx:Include Namespace="LogEntry.v1_14_2"/>
+ <edmx:Include Namespace="LogEntry.v1_14_3"/>
<edmx:Include Namespace="LogEntry.v1_15_0"/>
<edmx:Include Namespace="LogEntry.v1_15_1"/>
+ <edmx:Include Namespace="LogEntry.v1_15_2"/>
+ <edmx:Include Namespace="LogEntry.v1_16_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -1526,6 +1714,7 @@
<edmx:Include Namespace="LogService.v1_4_1"/>
<edmx:Include Namespace="LogService.v1_5_0"/>
<edmx:Include Namespace="LogService.v1_5_1"/>
+ <edmx:Include Namespace="LogService.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
<edmx:Include Namespace="LogServiceCollection"/>
@@ -1549,6 +1738,7 @@
<edmx:Include Namespace="Manager.v1_0_14"/>
<edmx:Include Namespace="Manager.v1_0_15"/>
<edmx:Include Namespace="Manager.v1_0_16"/>
+ <edmx:Include Namespace="Manager.v1_0_17"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
@@ -1564,6 +1754,7 @@
<edmx:Include Namespace="Manager.v1_1_12"/>
<edmx:Include Namespace="Manager.v1_1_13"/>
<edmx:Include Namespace="Manager.v1_1_14"/>
+ <edmx:Include Namespace="Manager.v1_1_15"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
@@ -1579,6 +1770,7 @@
<edmx:Include Namespace="Manager.v1_2_12"/>
<edmx:Include Namespace="Manager.v1_2_13"/>
<edmx:Include Namespace="Manager.v1_2_14"/>
+ <edmx:Include Namespace="Manager.v1_2_15"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
@@ -1593,6 +1785,7 @@
<edmx:Include Namespace="Manager.v1_3_11"/>
<edmx:Include Namespace="Manager.v1_3_12"/>
<edmx:Include Namespace="Manager.v1_3_13"/>
+ <edmx:Include Namespace="Manager.v1_3_14"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
<edmx:Include Namespace="Manager.v1_4_2"/>
@@ -1604,6 +1797,7 @@
<edmx:Include Namespace="Manager.v1_4_8"/>
<edmx:Include Namespace="Manager.v1_4_9"/>
<edmx:Include Namespace="Manager.v1_4_10"/>
+ <edmx:Include Namespace="Manager.v1_4_11"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
<edmx:Include Namespace="Manager.v1_5_1"/>
<edmx:Include Namespace="Manager.v1_5_2"/>
@@ -1614,6 +1808,7 @@
<edmx:Include Namespace="Manager.v1_5_7"/>
<edmx:Include Namespace="Manager.v1_5_8"/>
<edmx:Include Namespace="Manager.v1_5_9"/>
+ <edmx:Include Namespace="Manager.v1_5_10"/>
<edmx:Include Namespace="Manager.v1_6_0"/>
<edmx:Include Namespace="Manager.v1_6_1"/>
<edmx:Include Namespace="Manager.v1_6_2"/>
@@ -1621,6 +1816,7 @@
<edmx:Include Namespace="Manager.v1_6_4"/>
<edmx:Include Namespace="Manager.v1_6_5"/>
<edmx:Include Namespace="Manager.v1_6_6"/>
+ <edmx:Include Namespace="Manager.v1_6_7"/>
<edmx:Include Namespace="Manager.v1_7_0"/>
<edmx:Include Namespace="Manager.v1_7_1"/>
<edmx:Include Namespace="Manager.v1_7_2"/>
@@ -1628,32 +1824,45 @@
<edmx:Include Namespace="Manager.v1_7_4"/>
<edmx:Include Namespace="Manager.v1_7_5"/>
<edmx:Include Namespace="Manager.v1_7_6"/>
+ <edmx:Include Namespace="Manager.v1_7_7"/>
<edmx:Include Namespace="Manager.v1_8_0"/>
<edmx:Include Namespace="Manager.v1_8_1"/>
<edmx:Include Namespace="Manager.v1_8_2"/>
<edmx:Include Namespace="Manager.v1_8_3"/>
<edmx:Include Namespace="Manager.v1_8_4"/>
<edmx:Include Namespace="Manager.v1_8_5"/>
+ <edmx:Include Namespace="Manager.v1_8_6"/>
<edmx:Include Namespace="Manager.v1_9_0"/>
<edmx:Include Namespace="Manager.v1_9_1"/>
<edmx:Include Namespace="Manager.v1_9_2"/>
<edmx:Include Namespace="Manager.v1_9_3"/>
<edmx:Include Namespace="Manager.v1_9_4"/>
+ <edmx:Include Namespace="Manager.v1_9_5"/>
<edmx:Include Namespace="Manager.v1_10_0"/>
<edmx:Include Namespace="Manager.v1_10_1"/>
<edmx:Include Namespace="Manager.v1_10_2"/>
<edmx:Include Namespace="Manager.v1_10_3"/>
+ <edmx:Include Namespace="Manager.v1_10_4"/>
<edmx:Include Namespace="Manager.v1_11_0"/>
<edmx:Include Namespace="Manager.v1_11_1"/>
<edmx:Include Namespace="Manager.v1_11_2"/>
+ <edmx:Include Namespace="Manager.v1_11_3"/>
<edmx:Include Namespace="Manager.v1_12_0"/>
<edmx:Include Namespace="Manager.v1_12_1"/>
+ <edmx:Include Namespace="Manager.v1_12_2"/>
<edmx:Include Namespace="Manager.v1_13_0"/>
+ <edmx:Include Namespace="Manager.v1_13_1"/>
<edmx:Include Namespace="Manager.v1_14_0"/>
+ <edmx:Include Namespace="Manager.v1_14_1"/>
<edmx:Include Namespace="Manager.v1_15_0"/>
+ <edmx:Include Namespace="Manager.v1_15_1"/>
<edmx:Include Namespace="Manager.v1_16_0"/>
+ <edmx:Include Namespace="Manager.v1_16_1"/>
<edmx:Include Namespace="Manager.v1_17_0"/>
+ <edmx:Include Namespace="Manager.v1_17_1"/>
<edmx:Include Namespace="Manager.v1_18_0"/>
+ <edmx:Include Namespace="Manager.v1_18_1"/>
+ <edmx:Include Namespace="Manager.v1_19_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -1680,6 +1889,7 @@
<edmx:Include Namespace="ManagerAccount.v1_1_7"/>
<edmx:Include Namespace="ManagerAccount.v1_1_8"/>
<edmx:Include Namespace="ManagerAccount.v1_1_9"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_10"/>
<edmx:Include Namespace="ManagerAccount.v1_2_0"/>
<edmx:Include Namespace="ManagerAccount.v1_2_1"/>
<edmx:Include Namespace="ManagerAccount.v1_2_2"/>
@@ -1687,12 +1897,14 @@
<edmx:Include Namespace="ManagerAccount.v1_2_4"/>
<edmx:Include Namespace="ManagerAccount.v1_2_5"/>
<edmx:Include Namespace="ManagerAccount.v1_2_6"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_7"/>
<edmx:Include Namespace="ManagerAccount.v1_3_0"/>
<edmx:Include Namespace="ManagerAccount.v1_3_1"/>
<edmx:Include Namespace="ManagerAccount.v1_3_2"/>
<edmx:Include Namespace="ManagerAccount.v1_3_3"/>
<edmx:Include Namespace="ManagerAccount.v1_3_4"/>
<edmx:Include Namespace="ManagerAccount.v1_3_5"/>
+ <edmx:Include Namespace="ManagerAccount.v1_3_6"/>
<edmx:Include Namespace="ManagerAccount.v1_4_0"/>
<edmx:Include Namespace="ManagerAccount.v1_4_1"/>
<edmx:Include Namespace="ManagerAccount.v1_4_2"/>
@@ -1701,6 +1913,7 @@
<edmx:Include Namespace="ManagerAccount.v1_4_5"/>
<edmx:Include Namespace="ManagerAccount.v1_4_6"/>
<edmx:Include Namespace="ManagerAccount.v1_4_7"/>
+ <edmx:Include Namespace="ManagerAccount.v1_4_8"/>
<edmx:Include Namespace="ManagerAccount.v1_5_0"/>
<edmx:Include Namespace="ManagerAccount.v1_5_1"/>
<edmx:Include Namespace="ManagerAccount.v1_5_2"/>
@@ -1708,23 +1921,31 @@
<edmx:Include Namespace="ManagerAccount.v1_5_4"/>
<edmx:Include Namespace="ManagerAccount.v1_5_5"/>
<edmx:Include Namespace="ManagerAccount.v1_5_6"/>
+ <edmx:Include Namespace="ManagerAccount.v1_5_7"/>
<edmx:Include Namespace="ManagerAccount.v1_6_0"/>
<edmx:Include Namespace="ManagerAccount.v1_6_1"/>
<edmx:Include Namespace="ManagerAccount.v1_6_2"/>
<edmx:Include Namespace="ManagerAccount.v1_6_3"/>
<edmx:Include Namespace="ManagerAccount.v1_6_4"/>
<edmx:Include Namespace="ManagerAccount.v1_6_5"/>
+ <edmx:Include Namespace="ManagerAccount.v1_6_6"/>
<edmx:Include Namespace="ManagerAccount.v1_7_0"/>
<edmx:Include Namespace="ManagerAccount.v1_7_1"/>
<edmx:Include Namespace="ManagerAccount.v1_7_2"/>
<edmx:Include Namespace="ManagerAccount.v1_7_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_7_4"/>
<edmx:Include Namespace="ManagerAccount.v1_8_0"/>
<edmx:Include Namespace="ManagerAccount.v1_8_1"/>
<edmx:Include Namespace="ManagerAccount.v1_8_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_8_3"/>
<edmx:Include Namespace="ManagerAccount.v1_9_0"/>
<edmx:Include Namespace="ManagerAccount.v1_9_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_9_2"/>
<edmx:Include Namespace="ManagerAccount.v1_10_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_10_1"/>
<edmx:Include Namespace="ManagerAccount.v1_11_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_11_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -1736,10 +1957,13 @@
<edmx:Include Namespace="ManagerDiagnosticData"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_0_0"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_0_1"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_0_2"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_1_0"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_1_1"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_1_2"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_2_0"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_2_1"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerNetworkProtocol_v1.xml">
<edmx:Include Namespace="ManagerNetworkProtocol"/>
@@ -1752,6 +1976,7 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_7"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_8"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_9"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_10"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_2"/>
@@ -1759,38 +1984,48 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_6"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_7"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_5"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_6"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_4"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_4"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_4_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_4"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_5_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_3"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_6_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_7_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_7_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_7_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_8_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_8_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_8_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_8_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_9_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_9_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_9_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
<edmx:Include Namespace="Memory"/>
@@ -1807,6 +2042,7 @@
<edmx:Include Namespace="Memory.v1_0_10"/>
<edmx:Include Namespace="Memory.v1_0_11"/>
<edmx:Include Namespace="Memory.v1_0_12"/>
+ <edmx:Include Namespace="Memory.v1_0_13"/>
<edmx:Include Namespace="Memory.v1_1_0"/>
<edmx:Include Namespace="Memory.v1_1_1"/>
<edmx:Include Namespace="Memory.v1_1_2"/>
@@ -1819,6 +2055,7 @@
<edmx:Include Namespace="Memory.v1_1_9"/>
<edmx:Include Namespace="Memory.v1_1_10"/>
<edmx:Include Namespace="Memory.v1_1_11"/>
+ <edmx:Include Namespace="Memory.v1_1_12"/>
<edmx:Include Namespace="Memory.v1_2_0"/>
<edmx:Include Namespace="Memory.v1_2_1"/>
<edmx:Include Namespace="Memory.v1_2_2"/>
@@ -1830,6 +2067,7 @@
<edmx:Include Namespace="Memory.v1_2_8"/>
<edmx:Include Namespace="Memory.v1_2_9"/>
<edmx:Include Namespace="Memory.v1_2_10"/>
+ <edmx:Include Namespace="Memory.v1_2_11"/>
<edmx:Include Namespace="Memory.v1_3_0"/>
<edmx:Include Namespace="Memory.v1_3_1"/>
<edmx:Include Namespace="Memory.v1_3_2"/>
@@ -1841,6 +2079,7 @@
<edmx:Include Namespace="Memory.v1_3_8"/>
<edmx:Include Namespace="Memory.v1_3_9"/>
<edmx:Include Namespace="Memory.v1_3_10"/>
+ <edmx:Include Namespace="Memory.v1_3_11"/>
<edmx:Include Namespace="Memory.v1_4_0"/>
<edmx:Include Namespace="Memory.v1_4_1"/>
<edmx:Include Namespace="Memory.v1_4_2"/>
@@ -1852,6 +2091,7 @@
<edmx:Include Namespace="Memory.v1_4_8"/>
<edmx:Include Namespace="Memory.v1_4_9"/>
<edmx:Include Namespace="Memory.v1_4_10"/>
+ <edmx:Include Namespace="Memory.v1_4_11"/>
<edmx:Include Namespace="Memory.v1_5_0"/>
<edmx:Include Namespace="Memory.v1_5_1"/>
<edmx:Include Namespace="Memory.v1_5_2"/>
@@ -1862,6 +2102,7 @@
<edmx:Include Namespace="Memory.v1_5_7"/>
<edmx:Include Namespace="Memory.v1_5_8"/>
<edmx:Include Namespace="Memory.v1_5_9"/>
+ <edmx:Include Namespace="Memory.v1_5_10"/>
<edmx:Include Namespace="Memory.v1_6_0"/>
<edmx:Include Namespace="Memory.v1_6_1"/>
<edmx:Include Namespace="Memory.v1_6_2"/>
@@ -1871,6 +2112,7 @@
<edmx:Include Namespace="Memory.v1_6_6"/>
<edmx:Include Namespace="Memory.v1_6_7"/>
<edmx:Include Namespace="Memory.v1_6_8"/>
+ <edmx:Include Namespace="Memory.v1_6_9"/>
<edmx:Include Namespace="Memory.v1_7_0"/>
<edmx:Include Namespace="Memory.v1_7_1"/>
<edmx:Include Namespace="Memory.v1_7_2"/>
@@ -1879,38 +2121,51 @@
<edmx:Include Namespace="Memory.v1_7_5"/>
<edmx:Include Namespace="Memory.v1_7_6"/>
<edmx:Include Namespace="Memory.v1_7_7"/>
+ <edmx:Include Namespace="Memory.v1_7_8"/>
<edmx:Include Namespace="Memory.v1_8_0"/>
<edmx:Include Namespace="Memory.v1_8_1"/>
<edmx:Include Namespace="Memory.v1_8_2"/>
<edmx:Include Namespace="Memory.v1_8_3"/>
<edmx:Include Namespace="Memory.v1_8_4"/>
<edmx:Include Namespace="Memory.v1_8_5"/>
+ <edmx:Include Namespace="Memory.v1_8_6"/>
<edmx:Include Namespace="Memory.v1_9_0"/>
<edmx:Include Namespace="Memory.v1_9_1"/>
<edmx:Include Namespace="Memory.v1_9_2"/>
<edmx:Include Namespace="Memory.v1_9_3"/>
<edmx:Include Namespace="Memory.v1_9_4"/>
<edmx:Include Namespace="Memory.v1_9_5"/>
+ <edmx:Include Namespace="Memory.v1_9_6"/>
<edmx:Include Namespace="Memory.v1_10_0"/>
<edmx:Include Namespace="Memory.v1_10_1"/>
<edmx:Include Namespace="Memory.v1_10_2"/>
+ <edmx:Include Namespace="Memory.v1_10_3"/>
<edmx:Include Namespace="Memory.v1_11_0"/>
<edmx:Include Namespace="Memory.v1_11_1"/>
+ <edmx:Include Namespace="Memory.v1_11_2"/>
<edmx:Include Namespace="Memory.v1_12_0"/>
<edmx:Include Namespace="Memory.v1_12_1"/>
+ <edmx:Include Namespace="Memory.v1_12_2"/>
<edmx:Include Namespace="Memory.v1_13_0"/>
<edmx:Include Namespace="Memory.v1_13_1"/>
<edmx:Include Namespace="Memory.v1_13_2"/>
+ <edmx:Include Namespace="Memory.v1_13_3"/>
<edmx:Include Namespace="Memory.v1_14_0"/>
<edmx:Include Namespace="Memory.v1_14_1"/>
+ <edmx:Include Namespace="Memory.v1_14_2"/>
<edmx:Include Namespace="Memory.v1_15_0"/>
<edmx:Include Namespace="Memory.v1_15_1"/>
+ <edmx:Include Namespace="Memory.v1_15_2"/>
<edmx:Include Namespace="Memory.v1_16_0"/>
<edmx:Include Namespace="Memory.v1_16_1"/>
+ <edmx:Include Namespace="Memory.v1_16_2"/>
<edmx:Include Namespace="Memory.v1_17_0"/>
<edmx:Include Namespace="Memory.v1_17_1"/>
<edmx:Include Namespace="Memory.v1_17_2"/>
+ <edmx:Include Namespace="Memory.v1_17_3"/>
<edmx:Include Namespace="Memory.v1_18_0"/>
+ <edmx:Include Namespace="Memory.v1_18_1"/>
+ <edmx:Include Namespace="Memory.v1_19_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
@@ -1932,6 +2187,7 @@
<edmx:Include Namespace="Message.v1_1_1"/>
<edmx:Include Namespace="Message.v1_1_2"/>
<edmx:Include Namespace="Message.v1_1_3"/>
+ <edmx:Include Namespace="Message.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -1971,8 +2227,10 @@
<edmx:Include Namespace="MessageRegistry.v1_4_3"/>
<edmx:Include Namespace="MessageRegistry.v1_5_0"/>
<edmx:Include Namespace="MessageRegistry.v1_5_1"/>
+ <edmx:Include Namespace="MessageRegistry.v1_5_2"/>
<edmx:Include Namespace="MessageRegistry.v1_6_0"/>
<edmx:Include Namespace="MessageRegistry.v1_6_1"/>
+ <edmx:Include Namespace="MessageRegistry.v1_6_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryCollection"/>
@@ -1986,10 +2244,12 @@
<edmx:Include Namespace="MessageRegistryFile.v1_0_5"/>
<edmx:Include Namespace="MessageRegistryFile.v1_0_6"/>
<edmx:Include Namespace="MessageRegistryFile.v1_0_7"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_8"/>
<edmx:Include Namespace="MessageRegistryFile.v1_1_0"/>
<edmx:Include Namespace="MessageRegistryFile.v1_1_1"/>
<edmx:Include Namespace="MessageRegistryFile.v1_1_2"/>
<edmx:Include Namespace="MessageRegistryFile.v1_1_3"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFileCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryFileCollection"/>
@@ -2007,19 +2267,23 @@
<edmx:Include Namespace="MetricDefinition.v1_0_8"/>
<edmx:Include Namespace="MetricDefinition.v1_0_9"/>
<edmx:Include Namespace="MetricDefinition.v1_0_10"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_11"/>
<edmx:Include Namespace="MetricDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricDefinition.v1_1_2"/>
<edmx:Include Namespace="MetricDefinition.v1_1_3"/>
<edmx:Include Namespace="MetricDefinition.v1_1_4"/>
<edmx:Include Namespace="MetricDefinition.v1_1_5"/>
+ <edmx:Include Namespace="MetricDefinition.v1_1_6"/>
<edmx:Include Namespace="MetricDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricDefinition.v1_2_2"/>
<edmx:Include Namespace="MetricDefinition.v1_2_3"/>
+ <edmx:Include Namespace="MetricDefinition.v1_2_4"/>
<edmx:Include Namespace="MetricDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricDefinition.v1_3_1"/>
<edmx:Include Namespace="MetricDefinition.v1_3_2"/>
+ <edmx:Include Namespace="MetricDefinition.v1_3_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -2077,6 +2341,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_9"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_10"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_11"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_12"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
@@ -2088,6 +2353,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_1_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_9"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_10"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_11"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
@@ -2098,6 +2364,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_2_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_9"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_10"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_2"/>
@@ -2107,11 +2374,13 @@
<edmx:Include Namespace="MetricReportDefinition.v1_3_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_8"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_9"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_4"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_4_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -2121,6 +2390,7 @@
<edmx:Include Namespace="OperatingConfig.v1_0_0"/>
<edmx:Include Namespace="OperatingConfig.v1_0_1"/>
<edmx:Include Namespace="OperatingConfig.v1_0_2"/>
+ <edmx:Include Namespace="OperatingConfig.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/OperatingConfigCollection_v1.xml">
<edmx:Include Namespace="OperatingConfigCollection"/>
@@ -2141,37 +2411,50 @@
<edmx:Include Namespace="PCIeDevice.v1_1_3"/>
<edmx:Include Namespace="PCIeDevice.v1_1_4"/>
<edmx:Include Namespace="PCIeDevice.v1_1_5"/>
+ <edmx:Include Namespace="PCIeDevice.v1_1_6"/>
<edmx:Include Namespace="PCIeDevice.v1_2_0"/>
<edmx:Include Namespace="PCIeDevice.v1_2_1"/>
<edmx:Include Namespace="PCIeDevice.v1_2_2"/>
<edmx:Include Namespace="PCIeDevice.v1_2_3"/>
<edmx:Include Namespace="PCIeDevice.v1_2_4"/>
<edmx:Include Namespace="PCIeDevice.v1_2_5"/>
+ <edmx:Include Namespace="PCIeDevice.v1_2_6"/>
<edmx:Include Namespace="PCIeDevice.v1_3_0"/>
<edmx:Include Namespace="PCIeDevice.v1_3_1"/>
<edmx:Include Namespace="PCIeDevice.v1_3_2"/>
<edmx:Include Namespace="PCIeDevice.v1_3_3"/>
<edmx:Include Namespace="PCIeDevice.v1_3_4"/>
+ <edmx:Include Namespace="PCIeDevice.v1_3_5"/>
<edmx:Include Namespace="PCIeDevice.v1_4_0"/>
<edmx:Include Namespace="PCIeDevice.v1_4_1"/>
<edmx:Include Namespace="PCIeDevice.v1_4_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_4_3"/>
<edmx:Include Namespace="PCIeDevice.v1_5_0"/>
<edmx:Include Namespace="PCIeDevice.v1_5_1"/>
<edmx:Include Namespace="PCIeDevice.v1_5_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_5_3"/>
<edmx:Include Namespace="PCIeDevice.v1_6_0"/>
<edmx:Include Namespace="PCIeDevice.v1_6_1"/>
<edmx:Include Namespace="PCIeDevice.v1_6_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_6_3"/>
<edmx:Include Namespace="PCIeDevice.v1_7_0"/>
<edmx:Include Namespace="PCIeDevice.v1_7_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_7_2"/>
<edmx:Include Namespace="PCIeDevice.v1_8_0"/>
<edmx:Include Namespace="PCIeDevice.v1_8_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_8_2"/>
<edmx:Include Namespace="PCIeDevice.v1_9_0"/>
<edmx:Include Namespace="PCIeDevice.v1_9_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_9_2"/>
<edmx:Include Namespace="PCIeDevice.v1_10_0"/>
<edmx:Include Namespace="PCIeDevice.v1_10_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_10_2"/>
<edmx:Include Namespace="PCIeDevice.v1_11_0"/>
<edmx:Include Namespace="PCIeDevice.v1_11_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_11_2"/>
<edmx:Include Namespace="PCIeDevice.v1_12_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_12_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
<edmx:Include Namespace="PCIeDeviceCollection"/>
@@ -2186,22 +2469,28 @@
<edmx:Include Namespace="PCIeFunction.v1_0_5"/>
<edmx:Include Namespace="PCIeFunction.v1_0_6"/>
<edmx:Include Namespace="PCIeFunction.v1_0_7"/>
+ <edmx:Include Namespace="PCIeFunction.v1_0_8"/>
<edmx:Include Namespace="PCIeFunction.v1_1_0"/>
<edmx:Include Namespace="PCIeFunction.v1_1_1"/>
<edmx:Include Namespace="PCIeFunction.v1_1_2"/>
<edmx:Include Namespace="PCIeFunction.v1_1_3"/>
<edmx:Include Namespace="PCIeFunction.v1_1_4"/>
<edmx:Include Namespace="PCIeFunction.v1_1_5"/>
+ <edmx:Include Namespace="PCIeFunction.v1_1_6"/>
<edmx:Include Namespace="PCIeFunction.v1_2_0"/>
<edmx:Include Namespace="PCIeFunction.v1_2_1"/>
<edmx:Include Namespace="PCIeFunction.v1_2_2"/>
<edmx:Include Namespace="PCIeFunction.v1_2_3"/>
<edmx:Include Namespace="PCIeFunction.v1_2_4"/>
+ <edmx:Include Namespace="PCIeFunction.v1_2_5"/>
<edmx:Include Namespace="PCIeFunction.v1_3_0"/>
<edmx:Include Namespace="PCIeFunction.v1_3_1"/>
+ <edmx:Include Namespace="PCIeFunction.v1_3_2"/>
<edmx:Include Namespace="PCIeFunction.v1_4_0"/>
<edmx:Include Namespace="PCIeFunction.v1_4_1"/>
+ <edmx:Include Namespace="PCIeFunction.v1_4_2"/>
<edmx:Include Namespace="PCIeFunction.v1_5_0"/>
+ <edmx:Include Namespace="PCIeFunction.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeFunctionCollection_v1.xml">
<edmx:Include Namespace="PCIeFunctionCollection"/>
@@ -2238,6 +2527,7 @@
<edmx:Include Namespace="Port.v1_0_8"/>
<edmx:Include Namespace="Port.v1_0_9"/>
<edmx:Include Namespace="Port.v1_0_10"/>
+ <edmx:Include Namespace="Port.v1_0_11"/>
<edmx:Include Namespace="Port.v1_1_0"/>
<edmx:Include Namespace="Port.v1_1_1"/>
<edmx:Include Namespace="Port.v1_1_2"/>
@@ -2246,6 +2536,7 @@
<edmx:Include Namespace="Port.v1_1_5"/>
<edmx:Include Namespace="Port.v1_1_6"/>
<edmx:Include Namespace="Port.v1_1_7"/>
+ <edmx:Include Namespace="Port.v1_1_8"/>
<edmx:Include Namespace="Port.v1_2_0"/>
<edmx:Include Namespace="Port.v1_2_1"/>
<edmx:Include Namespace="Port.v1_2_2"/>
@@ -2254,32 +2545,42 @@
<edmx:Include Namespace="Port.v1_2_5"/>
<edmx:Include Namespace="Port.v1_2_6"/>
<edmx:Include Namespace="Port.v1_2_7"/>
+ <edmx:Include Namespace="Port.v1_2_8"/>
<edmx:Include Namespace="Port.v1_3_0"/>
<edmx:Include Namespace="Port.v1_3_1"/>
<edmx:Include Namespace="Port.v1_3_2"/>
<edmx:Include Namespace="Port.v1_3_3"/>
<edmx:Include Namespace="Port.v1_3_4"/>
<edmx:Include Namespace="Port.v1_3_5"/>
+ <edmx:Include Namespace="Port.v1_3_6"/>
<edmx:Include Namespace="Port.v1_4_0"/>
<edmx:Include Namespace="Port.v1_4_1"/>
<edmx:Include Namespace="Port.v1_4_2"/>
<edmx:Include Namespace="Port.v1_4_3"/>
<edmx:Include Namespace="Port.v1_4_4"/>
+ <edmx:Include Namespace="Port.v1_4_5"/>
<edmx:Include Namespace="Port.v1_5_0"/>
<edmx:Include Namespace="Port.v1_5_1"/>
<edmx:Include Namespace="Port.v1_5_2"/>
<edmx:Include Namespace="Port.v1_5_3"/>
+ <edmx:Include Namespace="Port.v1_5_4"/>
<edmx:Include Namespace="Port.v1_6_0"/>
<edmx:Include Namespace="Port.v1_6_1"/>
<edmx:Include Namespace="Port.v1_6_2"/>
<edmx:Include Namespace="Port.v1_6_3"/>
+ <edmx:Include Namespace="Port.v1_6_4"/>
<edmx:Include Namespace="Port.v1_7_0"/>
<edmx:Include Namespace="Port.v1_7_1"/>
+ <edmx:Include Namespace="Port.v1_7_2"/>
<edmx:Include Namespace="Port.v1_8_0"/>
<edmx:Include Namespace="Port.v1_8_1"/>
+ <edmx:Include Namespace="Port.v1_8_2"/>
<edmx:Include Namespace="Port.v1_9_0"/>
<edmx:Include Namespace="Port.v1_9_1"/>
+ <edmx:Include Namespace="Port.v1_9_2"/>
<edmx:Include Namespace="Port.v1_10_0"/>
+ <edmx:Include Namespace="Port.v1_10_1"/>
+ <edmx:Include Namespace="Port.v1_11_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
@@ -2300,6 +2601,7 @@
<edmx:Include Namespace="Power.v1_0_11"/>
<edmx:Include Namespace="Power.v1_0_12"/>
<edmx:Include Namespace="Power.v1_0_13"/>
+ <edmx:Include Namespace="Power.v1_0_14"/>
<edmx:Include Namespace="Power.v1_1_0"/>
<edmx:Include Namespace="Power.v1_1_1"/>
<edmx:Include Namespace="Power.v1_1_2"/>
@@ -2312,6 +2614,7 @@
<edmx:Include Namespace="Power.v1_1_9"/>
<edmx:Include Namespace="Power.v1_1_10"/>
<edmx:Include Namespace="Power.v1_1_11"/>
+ <edmx:Include Namespace="Power.v1_1_12"/>
<edmx:Include Namespace="Power.v1_2_0"/>
<edmx:Include Namespace="Power.v1_2_1"/>
<edmx:Include Namespace="Power.v1_2_2"/>
@@ -2324,6 +2627,7 @@
<edmx:Include Namespace="Power.v1_2_9"/>
<edmx:Include Namespace="Power.v1_2_10"/>
<edmx:Include Namespace="Power.v1_2_11"/>
+ <edmx:Include Namespace="Power.v1_2_12"/>
<edmx:Include Namespace="Power.v1_3_0"/>
<edmx:Include Namespace="Power.v1_3_1"/>
<edmx:Include Namespace="Power.v1_3_2"/>
@@ -2334,6 +2638,7 @@
<edmx:Include Namespace="Power.v1_3_7"/>
<edmx:Include Namespace="Power.v1_3_8"/>
<edmx:Include Namespace="Power.v1_3_9"/>
+ <edmx:Include Namespace="Power.v1_3_10"/>
<edmx:Include Namespace="Power.v1_4_0"/>
<edmx:Include Namespace="Power.v1_4_1"/>
<edmx:Include Namespace="Power.v1_4_2"/>
@@ -2343,6 +2648,7 @@
<edmx:Include Namespace="Power.v1_4_6"/>
<edmx:Include Namespace="Power.v1_4_7"/>
<edmx:Include Namespace="Power.v1_4_8"/>
+ <edmx:Include Namespace="Power.v1_4_9"/>
<edmx:Include Namespace="Power.v1_5_0"/>
<edmx:Include Namespace="Power.v1_5_1"/>
<edmx:Include Namespace="Power.v1_5_2"/>
@@ -2351,17 +2657,22 @@
<edmx:Include Namespace="Power.v1_5_5"/>
<edmx:Include Namespace="Power.v1_5_6"/>
<edmx:Include Namespace="Power.v1_5_7"/>
+ <edmx:Include Namespace="Power.v1_5_8"/>
<edmx:Include Namespace="Power.v1_6_0"/>
<edmx:Include Namespace="Power.v1_6_1"/>
<edmx:Include Namespace="Power.v1_6_2"/>
<edmx:Include Namespace="Power.v1_6_3"/>
+ <edmx:Include Namespace="Power.v1_6_4"/>
<edmx:Include Namespace="Power.v1_7_0"/>
<edmx:Include Namespace="Power.v1_7_1"/>
+ <edmx:Include Namespace="Power.v1_7_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerSubsystem_v1.xml">
<edmx:Include Namespace="PowerSubsystem"/>
<edmx:Include Namespace="PowerSubsystem.v1_0_0"/>
+ <edmx:Include Namespace="PowerSubsystem.v1_0_1"/>
<edmx:Include Namespace="PowerSubsystem.v1_1_0"/>
+ <edmx:Include Namespace="PowerSubsystem.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerSupply_v1.xml">
<edmx:Include Namespace="PowerSupply"/>
@@ -2369,21 +2680,27 @@
<edmx:Include Namespace="PowerSupply.v1_0_1"/>
<edmx:Include Namespace="PowerSupply.v1_0_2"/>
<edmx:Include Namespace="PowerSupply.v1_0_3"/>
+ <edmx:Include Namespace="PowerSupply.v1_0_4"/>
<edmx:Include Namespace="PowerSupply.v1_1_0"/>
<edmx:Include Namespace="PowerSupply.v1_1_1"/>
<edmx:Include Namespace="PowerSupply.v1_1_2"/>
+ <edmx:Include Namespace="PowerSupply.v1_1_3"/>
<edmx:Include Namespace="PowerSupply.v1_2_0"/>
<edmx:Include Namespace="PowerSupply.v1_2_1"/>
<edmx:Include Namespace="PowerSupply.v1_2_2"/>
+ <edmx:Include Namespace="PowerSupply.v1_2_3"/>
<edmx:Include Namespace="PowerSupply.v1_3_0"/>
<edmx:Include Namespace="PowerSupply.v1_3_1"/>
<edmx:Include Namespace="PowerSupply.v1_3_2"/>
+ <edmx:Include Namespace="PowerSupply.v1_3_3"/>
<edmx:Include Namespace="PowerSupply.v1_4_0"/>
<edmx:Include Namespace="PowerSupply.v1_4_1"/>
<edmx:Include Namespace="PowerSupply.v1_4_2"/>
+ <edmx:Include Namespace="PowerSupply.v1_4_3"/>
<edmx:Include Namespace="PowerSupply.v1_5_0"/>
<edmx:Include Namespace="PowerSupply.v1_5_1"/>
<edmx:Include Namespace="PowerSupply.v1_5_2"/>
+ <edmx:Include Namespace="PowerSupply.v1_5_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerSupplyCollection_v1.xml">
<edmx:Include Namespace="PowerSupplyCollection"/>
@@ -2411,6 +2728,7 @@
<edmx:Include Namespace="Processor.v1_0_11"/>
<edmx:Include Namespace="Processor.v1_0_12"/>
<edmx:Include Namespace="Processor.v1_0_13"/>
+ <edmx:Include Namespace="Processor.v1_0_14"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
<edmx:Include Namespace="Processor.v1_1_1"/>
<edmx:Include Namespace="Processor.v1_1_2"/>
@@ -2421,6 +2739,7 @@
<edmx:Include Namespace="Processor.v1_1_7"/>
<edmx:Include Namespace="Processor.v1_1_8"/>
<edmx:Include Namespace="Processor.v1_1_9"/>
+ <edmx:Include Namespace="Processor.v1_1_10"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
<edmx:Include Namespace="Processor.v1_2_1"/>
<edmx:Include Namespace="Processor.v1_2_2"/>
@@ -2431,6 +2750,7 @@
<edmx:Include Namespace="Processor.v1_2_7"/>
<edmx:Include Namespace="Processor.v1_2_8"/>
<edmx:Include Namespace="Processor.v1_2_9"/>
+ <edmx:Include Namespace="Processor.v1_2_10"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
<edmx:Include Namespace="Processor.v1_3_1"/>
<edmx:Include Namespace="Processor.v1_3_2"/>
@@ -2442,6 +2762,7 @@
<edmx:Include Namespace="Processor.v1_3_8"/>
<edmx:Include Namespace="Processor.v1_3_9"/>
<edmx:Include Namespace="Processor.v1_3_10"/>
+ <edmx:Include Namespace="Processor.v1_3_11"/>
<edmx:Include Namespace="Processor.v1_4_0"/>
<edmx:Include Namespace="Processor.v1_4_1"/>
<edmx:Include Namespace="Processor.v1_4_2"/>
@@ -2453,6 +2774,7 @@
<edmx:Include Namespace="Processor.v1_4_8"/>
<edmx:Include Namespace="Processor.v1_4_9"/>
<edmx:Include Namespace="Processor.v1_4_10"/>
+ <edmx:Include Namespace="Processor.v1_4_11"/>
<edmx:Include Namespace="Processor.v1_5_0"/>
<edmx:Include Namespace="Processor.v1_5_1"/>
<edmx:Include Namespace="Processor.v1_5_2"/>
@@ -2463,6 +2785,7 @@
<edmx:Include Namespace="Processor.v1_5_7"/>
<edmx:Include Namespace="Processor.v1_5_8"/>
<edmx:Include Namespace="Processor.v1_5_9"/>
+ <edmx:Include Namespace="Processor.v1_5_10"/>
<edmx:Include Namespace="Processor.v1_6_0"/>
<edmx:Include Namespace="Processor.v1_6_1"/>
<edmx:Include Namespace="Processor.v1_6_2"/>
@@ -2471,6 +2794,7 @@
<edmx:Include Namespace="Processor.v1_6_5"/>
<edmx:Include Namespace="Processor.v1_6_6"/>
<edmx:Include Namespace="Processor.v1_6_7"/>
+ <edmx:Include Namespace="Processor.v1_6_8"/>
<edmx:Include Namespace="Processor.v1_7_0"/>
<edmx:Include Namespace="Processor.v1_7_1"/>
<edmx:Include Namespace="Processor.v1_7_2"/>
@@ -2478,49 +2802,62 @@
<edmx:Include Namespace="Processor.v1_7_4"/>
<edmx:Include Namespace="Processor.v1_7_5"/>
<edmx:Include Namespace="Processor.v1_7_6"/>
+ <edmx:Include Namespace="Processor.v1_7_7"/>
<edmx:Include Namespace="Processor.v1_8_0"/>
<edmx:Include Namespace="Processor.v1_8_1"/>
<edmx:Include Namespace="Processor.v1_8_2"/>
<edmx:Include Namespace="Processor.v1_8_3"/>
<edmx:Include Namespace="Processor.v1_8_4"/>
<edmx:Include Namespace="Processor.v1_8_5"/>
+ <edmx:Include Namespace="Processor.v1_8_6"/>
<edmx:Include Namespace="Processor.v1_9_0"/>
<edmx:Include Namespace="Processor.v1_9_1"/>
<edmx:Include Namespace="Processor.v1_9_2"/>
<edmx:Include Namespace="Processor.v1_9_3"/>
<edmx:Include Namespace="Processor.v1_9_4"/>
+ <edmx:Include Namespace="Processor.v1_9_5"/>
<edmx:Include Namespace="Processor.v1_10_0"/>
<edmx:Include Namespace="Processor.v1_10_1"/>
<edmx:Include Namespace="Processor.v1_10_2"/>
<edmx:Include Namespace="Processor.v1_10_3"/>
<edmx:Include Namespace="Processor.v1_10_4"/>
+ <edmx:Include Namespace="Processor.v1_10_5"/>
<edmx:Include Namespace="Processor.v1_11_0"/>
<edmx:Include Namespace="Processor.v1_11_1"/>
<edmx:Include Namespace="Processor.v1_11_2"/>
<edmx:Include Namespace="Processor.v1_11_3"/>
<edmx:Include Namespace="Processor.v1_11_4"/>
+ <edmx:Include Namespace="Processor.v1_11_5"/>
<edmx:Include Namespace="Processor.v1_12_0"/>
<edmx:Include Namespace="Processor.v1_12_1"/>
<edmx:Include Namespace="Processor.v1_12_2"/>
<edmx:Include Namespace="Processor.v1_12_3"/>
+ <edmx:Include Namespace="Processor.v1_12_4"/>
<edmx:Include Namespace="Processor.v1_13_0"/>
<edmx:Include Namespace="Processor.v1_13_1"/>
<edmx:Include Namespace="Processor.v1_13_2"/>
<edmx:Include Namespace="Processor.v1_13_3"/>
<edmx:Include Namespace="Processor.v1_13_4"/>
+ <edmx:Include Namespace="Processor.v1_13_5"/>
<edmx:Include Namespace="Processor.v1_14_0"/>
<edmx:Include Namespace="Processor.v1_14_1"/>
<edmx:Include Namespace="Processor.v1_14_2"/>
<edmx:Include Namespace="Processor.v1_14_3"/>
+ <edmx:Include Namespace="Processor.v1_14_4"/>
<edmx:Include Namespace="Processor.v1_15_0"/>
<edmx:Include Namespace="Processor.v1_15_1"/>
<edmx:Include Namespace="Processor.v1_15_2"/>
+ <edmx:Include Namespace="Processor.v1_15_3"/>
<edmx:Include Namespace="Processor.v1_16_0"/>
<edmx:Include Namespace="Processor.v1_16_1"/>
<edmx:Include Namespace="Processor.v1_16_2"/>
+ <edmx:Include Namespace="Processor.v1_16_3"/>
<edmx:Include Namespace="Processor.v1_17_0"/>
<edmx:Include Namespace="Processor.v1_17_1"/>
+ <edmx:Include Namespace="Processor.v1_17_2"/>
<edmx:Include Namespace="Processor.v1_18_0"/>
+ <edmx:Include Namespace="Processor.v1_18_1"/>
+ <edmx:Include Namespace="Processor.v1_19_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -2587,6 +2924,7 @@
<edmx:Include Namespace="Resource.v1_0_11"/>
<edmx:Include Namespace="Resource.v1_0_12"/>
<edmx:Include Namespace="Resource.v1_0_13"/>
+ <edmx:Include Namespace="Resource.v1_0_14"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
@@ -2603,6 +2941,7 @@
<edmx:Include Namespace="Resource.v1_1_13"/>
<edmx:Include Namespace="Resource.v1_1_14"/>
<edmx:Include Namespace="Resource.v1_1_15"/>
+ <edmx:Include Namespace="Resource.v1_1_16"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
@@ -2618,6 +2957,7 @@
<edmx:Include Namespace="Resource.v1_2_12"/>
<edmx:Include Namespace="Resource.v1_2_13"/>
<edmx:Include Namespace="Resource.v1_2_14"/>
+ <edmx:Include Namespace="Resource.v1_2_15"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
@@ -2632,6 +2972,7 @@
<edmx:Include Namespace="Resource.v1_3_11"/>
<edmx:Include Namespace="Resource.v1_3_12"/>
<edmx:Include Namespace="Resource.v1_3_13"/>
+ <edmx:Include Namespace="Resource.v1_3_14"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
@@ -2645,6 +2986,7 @@
<edmx:Include Namespace="Resource.v1_4_10"/>
<edmx:Include Namespace="Resource.v1_4_11"/>
<edmx:Include Namespace="Resource.v1_4_12"/>
+ <edmx:Include Namespace="Resource.v1_4_13"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
@@ -2657,6 +2999,7 @@
<edmx:Include Namespace="Resource.v1_5_9"/>
<edmx:Include Namespace="Resource.v1_5_10"/>
<edmx:Include Namespace="Resource.v1_5_11"/>
+ <edmx:Include Namespace="Resource.v1_5_12"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
<edmx:Include Namespace="Resource.v1_6_2"/>
@@ -2669,6 +3012,7 @@
<edmx:Include Namespace="Resource.v1_6_9"/>
<edmx:Include Namespace="Resource.v1_6_10"/>
<edmx:Include Namespace="Resource.v1_6_11"/>
+ <edmx:Include Namespace="Resource.v1_6_12"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
<edmx:Include Namespace="Resource.v1_7_1"/>
<edmx:Include Namespace="Resource.v1_7_2"/>
@@ -2680,6 +3024,7 @@
<edmx:Include Namespace="Resource.v1_7_8"/>
<edmx:Include Namespace="Resource.v1_7_9"/>
<edmx:Include Namespace="Resource.v1_7_10"/>
+ <edmx:Include Namespace="Resource.v1_7_11"/>
<edmx:Include Namespace="Resource.v1_8_0"/>
<edmx:Include Namespace="Resource.v1_8_1"/>
<edmx:Include Namespace="Resource.v1_8_2"/>
@@ -2691,6 +3036,7 @@
<edmx:Include Namespace="Resource.v1_8_8"/>
<edmx:Include Namespace="Resource.v1_8_9"/>
<edmx:Include Namespace="Resource.v1_8_10"/>
+ <edmx:Include Namespace="Resource.v1_8_11"/>
<edmx:Include Namespace="Resource.v1_9_0"/>
<edmx:Include Namespace="Resource.v1_9_1"/>
<edmx:Include Namespace="Resource.v1_9_2"/>
@@ -2700,29 +3046,39 @@
<edmx:Include Namespace="Resource.v1_9_6"/>
<edmx:Include Namespace="Resource.v1_9_7"/>
<edmx:Include Namespace="Resource.v1_9_8"/>
+ <edmx:Include Namespace="Resource.v1_9_9"/>
<edmx:Include Namespace="Resource.v1_10_0"/>
<edmx:Include Namespace="Resource.v1_10_1"/>
<edmx:Include Namespace="Resource.v1_10_2"/>
<edmx:Include Namespace="Resource.v1_10_3"/>
<edmx:Include Namespace="Resource.v1_10_4"/>
<edmx:Include Namespace="Resource.v1_10_5"/>
+ <edmx:Include Namespace="Resource.v1_10_6"/>
<edmx:Include Namespace="Resource.v1_11_0"/>
<edmx:Include Namespace="Resource.v1_11_1"/>
<edmx:Include Namespace="Resource.v1_11_2"/>
<edmx:Include Namespace="Resource.v1_11_3"/>
<edmx:Include Namespace="Resource.v1_11_4"/>
+ <edmx:Include Namespace="Resource.v1_11_5"/>
<edmx:Include Namespace="Resource.v1_12_0"/>
<edmx:Include Namespace="Resource.v1_12_1"/>
<edmx:Include Namespace="Resource.v1_12_2"/>
<edmx:Include Namespace="Resource.v1_12_3"/>
+ <edmx:Include Namespace="Resource.v1_12_4"/>
<edmx:Include Namespace="Resource.v1_13_0"/>
<edmx:Include Namespace="Resource.v1_13_1"/>
<edmx:Include Namespace="Resource.v1_13_2"/>
+ <edmx:Include Namespace="Resource.v1_13_3"/>
<edmx:Include Namespace="Resource.v1_14_0"/>
<edmx:Include Namespace="Resource.v1_14_1"/>
+ <edmx:Include Namespace="Resource.v1_14_2"/>
<edmx:Include Namespace="Resource.v1_15_0"/>
+ <edmx:Include Namespace="Resource.v1_15_1"/>
<edmx:Include Namespace="Resource.v1_16_0"/>
+ <edmx:Include Namespace="Resource.v1_16_1"/>
<edmx:Include Namespace="Resource.v1_17_0"/>
+ <edmx:Include Namespace="Resource.v1_17_1"/>
+ <edmx:Include Namespace="Resource.v1_18_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -2766,29 +3122,38 @@
<edmx:Include Namespace="Sensor.v1_0_7"/>
<edmx:Include Namespace="Sensor.v1_0_8"/>
<edmx:Include Namespace="Sensor.v1_0_9"/>
+ <edmx:Include Namespace="Sensor.v1_0_10"/>
<edmx:Include Namespace="Sensor.v1_1_0"/>
<edmx:Include Namespace="Sensor.v1_1_1"/>
<edmx:Include Namespace="Sensor.v1_1_2"/>
<edmx:Include Namespace="Sensor.v1_1_3"/>
<edmx:Include Namespace="Sensor.v1_1_4"/>
<edmx:Include Namespace="Sensor.v1_1_5"/>
+ <edmx:Include Namespace="Sensor.v1_1_6"/>
<edmx:Include Namespace="Sensor.v1_2_0"/>
<edmx:Include Namespace="Sensor.v1_2_1"/>
<edmx:Include Namespace="Sensor.v1_2_2"/>
<edmx:Include Namespace="Sensor.v1_2_3"/>
+ <edmx:Include Namespace="Sensor.v1_2_4"/>
<edmx:Include Namespace="Sensor.v1_3_0"/>
<edmx:Include Namespace="Sensor.v1_3_1"/>
<edmx:Include Namespace="Sensor.v1_3_2"/>
<edmx:Include Namespace="Sensor.v1_3_3"/>
+ <edmx:Include Namespace="Sensor.v1_3_4"/>
<edmx:Include Namespace="Sensor.v1_4_0"/>
<edmx:Include Namespace="Sensor.v1_4_1"/>
<edmx:Include Namespace="Sensor.v1_4_2"/>
+ <edmx:Include Namespace="Sensor.v1_4_3"/>
<edmx:Include Namespace="Sensor.v1_5_0"/>
<edmx:Include Namespace="Sensor.v1_5_1"/>
+ <edmx:Include Namespace="Sensor.v1_5_2"/>
<edmx:Include Namespace="Sensor.v1_6_0"/>
<edmx:Include Namespace="Sensor.v1_6_1"/>
+ <edmx:Include Namespace="Sensor.v1_6_2"/>
<edmx:Include Namespace="Sensor.v1_7_0"/>
+ <edmx:Include Namespace="Sensor.v1_7_1"/>
<edmx:Include Namespace="Sensor.v1_8_0"/>
+ <edmx:Include Namespace="Sensor.v1_8_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
<edmx:Include Namespace="SensorCollection"/>
@@ -2806,6 +3171,7 @@
<edmx:Include Namespace="ServiceRoot.v1_0_9"/>
<edmx:Include Namespace="ServiceRoot.v1_0_10"/>
<edmx:Include Namespace="ServiceRoot.v1_0_11"/>
+ <edmx:Include Namespace="ServiceRoot.v1_0_12"/>
<edmx:Include Namespace="ServiceRoot.v1_1_0"/>
<edmx:Include Namespace="ServiceRoot.v1_1_1"/>
<edmx:Include Namespace="ServiceRoot.v1_1_2"/>
@@ -2815,6 +3181,7 @@
<edmx:Include Namespace="ServiceRoot.v1_1_6"/>
<edmx:Include Namespace="ServiceRoot.v1_1_7"/>
<edmx:Include Namespace="ServiceRoot.v1_1_8"/>
+ <edmx:Include Namespace="ServiceRoot.v1_1_9"/>
<edmx:Include Namespace="ServiceRoot.v1_2_0"/>
<edmx:Include Namespace="ServiceRoot.v1_2_1"/>
<edmx:Include Namespace="ServiceRoot.v1_2_2"/>
@@ -2822,6 +3189,7 @@
<edmx:Include Namespace="ServiceRoot.v1_2_4"/>
<edmx:Include Namespace="ServiceRoot.v1_2_5"/>
<edmx:Include Namespace="ServiceRoot.v1_2_6"/>
+ <edmx:Include Namespace="ServiceRoot.v1_2_7"/>
<edmx:Include Namespace="ServiceRoot.v1_3_0"/>
<edmx:Include Namespace="ServiceRoot.v1_3_1"/>
<edmx:Include Namespace="ServiceRoot.v1_3_2"/>
@@ -2830,10 +3198,12 @@
<edmx:Include Namespace="ServiceRoot.v1_3_5"/>
<edmx:Include Namespace="ServiceRoot.v1_3_6"/>
<edmx:Include Namespace="ServiceRoot.v1_3_7"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_8"/>
<edmx:Include Namespace="ServiceRoot.v1_4_0"/>
<edmx:Include Namespace="ServiceRoot.v1_4_1"/>
<edmx:Include Namespace="ServiceRoot.v1_4_2"/>
<edmx:Include Namespace="ServiceRoot.v1_4_3"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_4"/>
<edmx:Include Namespace="ServiceRoot.v1_4_6"/>
<edmx:Include Namespace="ServiceRoot.v1_4_7"/>
<edmx:Include Namespace="ServiceRoot.v1_5_0"/>
@@ -2841,36 +3211,48 @@
<edmx:Include Namespace="ServiceRoot.v1_5_2"/>
<edmx:Include Namespace="ServiceRoot.v1_5_3"/>
<edmx:Include Namespace="ServiceRoot.v1_5_4"/>
+ <edmx:Include Namespace="ServiceRoot.v1_5_5"/>
<edmx:Include Namespace="ServiceRoot.v1_6_0"/>
<edmx:Include Namespace="ServiceRoot.v1_6_1"/>
<edmx:Include Namespace="ServiceRoot.v1_6_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_6_3"/>
<edmx:Include Namespace="ServiceRoot.v1_7_0"/>
<edmx:Include Namespace="ServiceRoot.v1_7_1"/>
<edmx:Include Namespace="ServiceRoot.v1_7_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_7_3"/>
<edmx:Include Namespace="ServiceRoot.v1_8_0"/>
<edmx:Include Namespace="ServiceRoot.v1_8_1"/>
<edmx:Include Namespace="ServiceRoot.v1_8_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_8_3"/>
<edmx:Include Namespace="ServiceRoot.v1_9_0"/>
<edmx:Include Namespace="ServiceRoot.v1_9_1"/>
<edmx:Include Namespace="ServiceRoot.v1_9_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_9_3"/>
<edmx:Include Namespace="ServiceRoot.v1_10_0"/>
<edmx:Include Namespace="ServiceRoot.v1_10_1"/>
<edmx:Include Namespace="ServiceRoot.v1_10_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_10_3"/>
<edmx:Include Namespace="ServiceRoot.v1_11_0"/>
<edmx:Include Namespace="ServiceRoot.v1_11_1"/>
<edmx:Include Namespace="ServiceRoot.v1_11_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_11_3"/>
<edmx:Include Namespace="ServiceRoot.v1_12_0"/>
<edmx:Include Namespace="ServiceRoot.v1_12_1"/>
<edmx:Include Namespace="ServiceRoot.v1_12_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_12_3"/>
<edmx:Include Namespace="ServiceRoot.v1_13_0"/>
<edmx:Include Namespace="ServiceRoot.v1_13_1"/>
<edmx:Include Namespace="ServiceRoot.v1_13_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_13_3"/>
<edmx:Include Namespace="ServiceRoot.v1_14_0"/>
<edmx:Include Namespace="ServiceRoot.v1_14_1"/>
<edmx:Include Namespace="ServiceRoot.v1_14_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_14_3"/>
<edmx:Include Namespace="ServiceRoot.v1_15_0"/>
<edmx:Include Namespace="ServiceRoot.v1_15_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_15_2"/>
<edmx:Include Namespace="ServiceRoot.v1_16_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_16_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -2882,30 +3264,38 @@
<edmx:Include Namespace="Session.v1_0_6"/>
<edmx:Include Namespace="Session.v1_0_7"/>
<edmx:Include Namespace="Session.v1_0_8"/>
+ <edmx:Include Namespace="Session.v1_0_9"/>
<edmx:Include Namespace="Session.v1_1_0"/>
<edmx:Include Namespace="Session.v1_1_1"/>
<edmx:Include Namespace="Session.v1_1_2"/>
<edmx:Include Namespace="Session.v1_1_3"/>
<edmx:Include Namespace="Session.v1_1_4"/>
<edmx:Include Namespace="Session.v1_1_5"/>
+ <edmx:Include Namespace="Session.v1_1_6"/>
<edmx:Include Namespace="Session.v1_2_0"/>
<edmx:Include Namespace="Session.v1_2_1"/>
<edmx:Include Namespace="Session.v1_2_2"/>
<edmx:Include Namespace="Session.v1_2_3"/>
<edmx:Include Namespace="Session.v1_2_4"/>
+ <edmx:Include Namespace="Session.v1_2_5"/>
<edmx:Include Namespace="Session.v1_3_0"/>
<edmx:Include Namespace="Session.v1_3_1"/>
<edmx:Include Namespace="Session.v1_3_2"/>
<edmx:Include Namespace="Session.v1_3_3"/>
+ <edmx:Include Namespace="Session.v1_3_4"/>
<edmx:Include Namespace="Session.v1_4_0"/>
<edmx:Include Namespace="Session.v1_4_1"/>
<edmx:Include Namespace="Session.v1_4_2"/>
+ <edmx:Include Namespace="Session.v1_4_3"/>
<edmx:Include Namespace="Session.v1_5_0"/>
<edmx:Include Namespace="Session.v1_5_1"/>
<edmx:Include Namespace="Session.v1_5_2"/>
+ <edmx:Include Namespace="Session.v1_5_3"/>
<edmx:Include Namespace="Session.v1_6_0"/>
<edmx:Include Namespace="Session.v1_6_1"/>
+ <edmx:Include Namespace="Session.v1_6_2"/>
<edmx:Include Namespace="Session.v1_7_0"/>
+ <edmx:Include Namespace="Session.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -2982,12 +3372,19 @@
<edmx:Include Namespace="SoftwareInventory.v1_2_3"/>
<edmx:Include Namespace="SoftwareInventory.v1_3_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_4_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_4_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_5_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_5_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_6_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_6_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_7_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_7_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_8_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_8_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_9_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_9_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_10_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_10_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -3006,6 +3403,7 @@
<edmx:Include Namespace="Storage.v1_0_9"/>
<edmx:Include Namespace="Storage.v1_0_10"/>
<edmx:Include Namespace="Storage.v1_0_11"/>
+ <edmx:Include Namespace="Storage.v1_0_12"/>
<edmx:Include Namespace="Storage.v1_1_0"/>
<edmx:Include Namespace="Storage.v1_1_1"/>
<edmx:Include Namespace="Storage.v1_1_2"/>
@@ -3017,6 +3415,7 @@
<edmx:Include Namespace="Storage.v1_1_8"/>
<edmx:Include Namespace="Storage.v1_1_9"/>
<edmx:Include Namespace="Storage.v1_1_10"/>
+ <edmx:Include Namespace="Storage.v1_1_11"/>
<edmx:Include Namespace="Storage.v1_2_0"/>
<edmx:Include Namespace="Storage.v1_2_1"/>
<edmx:Include Namespace="Storage.v1_2_2"/>
@@ -3026,6 +3425,7 @@
<edmx:Include Namespace="Storage.v1_2_6"/>
<edmx:Include Namespace="Storage.v1_2_7"/>
<edmx:Include Namespace="Storage.v1_2_8"/>
+ <edmx:Include Namespace="Storage.v1_2_9"/>
<edmx:Include Namespace="Storage.v1_3_0"/>
<edmx:Include Namespace="Storage.v1_3_1"/>
<edmx:Include Namespace="Storage.v1_3_2"/>
@@ -3035,6 +3435,7 @@
<edmx:Include Namespace="Storage.v1_3_6"/>
<edmx:Include Namespace="Storage.v1_3_7"/>
<edmx:Include Namespace="Storage.v1_3_8"/>
+ <edmx:Include Namespace="Storage.v1_3_9"/>
<edmx:Include Namespace="Storage.v1_4_0"/>
<edmx:Include Namespace="Storage.v1_4_1"/>
<edmx:Include Namespace="Storage.v1_4_2"/>
@@ -3043,6 +3444,7 @@
<edmx:Include Namespace="Storage.v1_4_5"/>
<edmx:Include Namespace="Storage.v1_4_6"/>
<edmx:Include Namespace="Storage.v1_4_8"/>
+ <edmx:Include Namespace="Storage.v1_4_9"/>
<edmx:Include Namespace="Storage.v1_5_0"/>
<edmx:Include Namespace="Storage.v1_5_1"/>
<edmx:Include Namespace="Storage.v1_5_2"/>
@@ -3050,31 +3452,42 @@
<edmx:Include Namespace="Storage.v1_5_4"/>
<edmx:Include Namespace="Storage.v1_5_5"/>
<edmx:Include Namespace="Storage.v1_5_6"/>
+ <edmx:Include Namespace="Storage.v1_5_7"/>
<edmx:Include Namespace="Storage.v1_6_0"/>
<edmx:Include Namespace="Storage.v1_6_1"/>
<edmx:Include Namespace="Storage.v1_6_2"/>
<edmx:Include Namespace="Storage.v1_6_3"/>
<edmx:Include Namespace="Storage.v1_6_4"/>
<edmx:Include Namespace="Storage.v1_6_5"/>
+ <edmx:Include Namespace="Storage.v1_6_6"/>
<edmx:Include Namespace="Storage.v1_7_0"/>
<edmx:Include Namespace="Storage.v1_7_1"/>
<edmx:Include Namespace="Storage.v1_7_2"/>
<edmx:Include Namespace="Storage.v1_7_3"/>
<edmx:Include Namespace="Storage.v1_7_4"/>
+ <edmx:Include Namespace="Storage.v1_7_5"/>
<edmx:Include Namespace="Storage.v1_8_0"/>
<edmx:Include Namespace="Storage.v1_8_1"/>
<edmx:Include Namespace="Storage.v1_8_2"/>
<edmx:Include Namespace="Storage.v1_8_3"/>
+ <edmx:Include Namespace="Storage.v1_8_4"/>
<edmx:Include Namespace="Storage.v1_9_0"/>
<edmx:Include Namespace="Storage.v1_9_1"/>
<edmx:Include Namespace="Storage.v1_9_2"/>
+ <edmx:Include Namespace="Storage.v1_9_3"/>
<edmx:Include Namespace="Storage.v1_10_0"/>
<edmx:Include Namespace="Storage.v1_10_1"/>
+ <edmx:Include Namespace="Storage.v1_10_2"/>
<edmx:Include Namespace="Storage.v1_11_0"/>
+ <edmx:Include Namespace="Storage.v1_11_1"/>
<edmx:Include Namespace="Storage.v1_12_0"/>
+ <edmx:Include Namespace="Storage.v1_12_1"/>
<edmx:Include Namespace="Storage.v1_13_0"/>
+ <edmx:Include Namespace="Storage.v1_13_1"/>
<edmx:Include Namespace="Storage.v1_14_0"/>
+ <edmx:Include Namespace="Storage.v1_14_1"/>
<edmx:Include Namespace="Storage.v1_15_0"/>
+ <edmx:Include Namespace="Storage.v1_15_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -3085,21 +3498,29 @@
<edmx:Include Namespace="StorageController.v1_0_1"/>
<edmx:Include Namespace="StorageController.v1_0_2"/>
<edmx:Include Namespace="StorageController.v1_0_3"/>
+ <edmx:Include Namespace="StorageController.v1_0_4"/>
<edmx:Include Namespace="StorageController.v1_1_0"/>
<edmx:Include Namespace="StorageController.v1_1_1"/>
<edmx:Include Namespace="StorageController.v1_1_2"/>
+ <edmx:Include Namespace="StorageController.v1_1_3"/>
<edmx:Include Namespace="StorageController.v1_2_0"/>
<edmx:Include Namespace="StorageController.v1_2_1"/>
+ <edmx:Include Namespace="StorageController.v1_2_2"/>
<edmx:Include Namespace="StorageController.v1_3_0"/>
<edmx:Include Namespace="StorageController.v1_3_1"/>
+ <edmx:Include Namespace="StorageController.v1_3_2"/>
<edmx:Include Namespace="StorageController.v1_4_0"/>
<edmx:Include Namespace="StorageController.v1_4_1"/>
+ <edmx:Include Namespace="StorageController.v1_4_2"/>
<edmx:Include Namespace="StorageController.v1_5_0"/>
<edmx:Include Namespace="StorageController.v1_5_1"/>
+ <edmx:Include Namespace="StorageController.v1_5_2"/>
<edmx:Include Namespace="StorageController.v1_6_0"/>
<edmx:Include Namespace="StorageController.v1_6_1"/>
+ <edmx:Include Namespace="StorageController.v1_6_2"/>
<edmx:Include Namespace="StorageController.v1_7_0"/>
<edmx:Include Namespace="StorageController.v1_7_1"/>
+ <edmx:Include Namespace="StorageController.v1_7_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageControllerCollection_v1.xml">
<edmx:Include Namespace="StorageControllerCollection"/>
@@ -3116,6 +3537,7 @@
<edmx:Include Namespace="Task.v1_0_8"/>
<edmx:Include Namespace="Task.v1_0_9"/>
<edmx:Include Namespace="Task.v1_0_10"/>
+ <edmx:Include Namespace="Task.v1_0_11"/>
<edmx:Include Namespace="Task.v1_1_0"/>
<edmx:Include Namespace="Task.v1_1_1"/>
<edmx:Include Namespace="Task.v1_1_2"/>
@@ -3124,6 +3546,7 @@
<edmx:Include Namespace="Task.v1_1_5"/>
<edmx:Include Namespace="Task.v1_1_6"/>
<edmx:Include Namespace="Task.v1_1_7"/>
+ <edmx:Include Namespace="Task.v1_1_8"/>
<edmx:Include Namespace="Task.v1_2_0"/>
<edmx:Include Namespace="Task.v1_2_1"/>
<edmx:Include Namespace="Task.v1_2_2"/>
@@ -3131,6 +3554,7 @@
<edmx:Include Namespace="Task.v1_2_4"/>
<edmx:Include Namespace="Task.v1_2_5"/>
<edmx:Include Namespace="Task.v1_2_6"/>
+ <edmx:Include Namespace="Task.v1_2_7"/>
<edmx:Include Namespace="Task.v1_3_0"/>
<edmx:Include Namespace="Task.v1_3_1"/>
<edmx:Include Namespace="Task.v1_3_2"/>
@@ -3139,6 +3563,7 @@
<edmx:Include Namespace="Task.v1_3_5"/>
<edmx:Include Namespace="Task.v1_3_6"/>
<edmx:Include Namespace="Task.v1_3_7"/>
+ <edmx:Include Namespace="Task.v1_3_8"/>
<edmx:Include Namespace="Task.v1_4_0"/>
<edmx:Include Namespace="Task.v1_4_1"/>
<edmx:Include Namespace="Task.v1_4_2"/>
@@ -3147,19 +3572,23 @@
<edmx:Include Namespace="Task.v1_4_5"/>
<edmx:Include Namespace="Task.v1_4_6"/>
<edmx:Include Namespace="Task.v1_4_7"/>
+ <edmx:Include Namespace="Task.v1_4_8"/>
<edmx:Include Namespace="Task.v1_5_0"/>
<edmx:Include Namespace="Task.v1_5_1"/>
<edmx:Include Namespace="Task.v1_5_2"/>
<edmx:Include Namespace="Task.v1_5_3"/>
<edmx:Include Namespace="Task.v1_5_4"/>
+ <edmx:Include Namespace="Task.v1_5_5"/>
<edmx:Include Namespace="Task.v1_6_0"/>
<edmx:Include Namespace="Task.v1_6_1"/>
<edmx:Include Namespace="Task.v1_6_2"/>
<edmx:Include Namespace="Task.v1_6_3"/>
<edmx:Include Namespace="Task.v1_6_4"/>
+ <edmx:Include Namespace="Task.v1_6_5"/>
<edmx:Include Namespace="Task.v1_7_0"/>
<edmx:Include Namespace="Task.v1_7_1"/>
<edmx:Include Namespace="Task.v1_7_2"/>
+ <edmx:Include Namespace="Task.v1_7_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -3193,6 +3622,7 @@
<edmx:Include Namespace="TelemetryService.v1_0_4"/>
<edmx:Include Namespace="TelemetryService.v1_0_5"/>
<edmx:Include Namespace="TelemetryService.v1_0_6"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_7"/>
<edmx:Include Namespace="TelemetryService.v1_1_0"/>
<edmx:Include Namespace="TelemetryService.v1_1_1"/>
<edmx:Include Namespace="TelemetryService.v1_1_2"/>
@@ -3200,14 +3630,17 @@
<edmx:Include Namespace="TelemetryService.v1_1_4"/>
<edmx:Include Namespace="TelemetryService.v1_1_5"/>
<edmx:Include Namespace="TelemetryService.v1_1_6"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_7"/>
<edmx:Include Namespace="TelemetryService.v1_2_0"/>
<edmx:Include Namespace="TelemetryService.v1_2_1"/>
<edmx:Include Namespace="TelemetryService.v1_2_2"/>
<edmx:Include Namespace="TelemetryService.v1_2_3"/>
<edmx:Include Namespace="TelemetryService.v1_2_4"/>
+ <edmx:Include Namespace="TelemetryService.v1_2_5"/>
<edmx:Include Namespace="TelemetryService.v1_3_0"/>
<edmx:Include Namespace="TelemetryService.v1_3_1"/>
<edmx:Include Namespace="TelemetryService.v1_3_2"/>
+ <edmx:Include Namespace="TelemetryService.v1_3_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -3224,6 +3657,7 @@
<edmx:Include Namespace="Thermal.v1_0_10"/>
<edmx:Include Namespace="Thermal.v1_0_11"/>
<edmx:Include Namespace="Thermal.v1_0_12"/>
+ <edmx:Include Namespace="Thermal.v1_0_13"/>
<edmx:Include Namespace="Thermal.v1_1_0"/>
<edmx:Include Namespace="Thermal.v1_1_1"/>
<edmx:Include Namespace="Thermal.v1_1_2"/>
@@ -3235,6 +3669,7 @@
<edmx:Include Namespace="Thermal.v1_1_8"/>
<edmx:Include Namespace="Thermal.v1_1_9"/>
<edmx:Include Namespace="Thermal.v1_1_10"/>
+ <edmx:Include Namespace="Thermal.v1_1_11"/>
<edmx:Include Namespace="Thermal.v1_2_0"/>
<edmx:Include Namespace="Thermal.v1_2_1"/>
<edmx:Include Namespace="Thermal.v1_2_2"/>
@@ -3245,6 +3680,7 @@
<edmx:Include Namespace="Thermal.v1_2_7"/>
<edmx:Include Namespace="Thermal.v1_2_8"/>
<edmx:Include Namespace="Thermal.v1_2_9"/>
+ <edmx:Include Namespace="Thermal.v1_2_10"/>
<edmx:Include Namespace="Thermal.v1_3_0"/>
<edmx:Include Namespace="Thermal.v1_3_1"/>
<edmx:Include Namespace="Thermal.v1_3_2"/>
@@ -3254,6 +3690,7 @@
<edmx:Include Namespace="Thermal.v1_3_6"/>
<edmx:Include Namespace="Thermal.v1_3_7"/>
<edmx:Include Namespace="Thermal.v1_3_8"/>
+ <edmx:Include Namespace="Thermal.v1_3_9"/>
<edmx:Include Namespace="Thermal.v1_4_0"/>
<edmx:Include Namespace="Thermal.v1_4_1"/>
<edmx:Include Namespace="Thermal.v1_4_2"/>
@@ -3262,6 +3699,7 @@
<edmx:Include Namespace="Thermal.v1_4_5"/>
<edmx:Include Namespace="Thermal.v1_4_6"/>
<edmx:Include Namespace="Thermal.v1_4_7"/>
+ <edmx:Include Namespace="Thermal.v1_4_8"/>
<edmx:Include Namespace="Thermal.v1_5_0"/>
<edmx:Include Namespace="Thermal.v1_5_1"/>
<edmx:Include Namespace="Thermal.v1_5_2"/>
@@ -3269,27 +3707,38 @@
<edmx:Include Namespace="Thermal.v1_5_4"/>
<edmx:Include Namespace="Thermal.v1_5_5"/>
<edmx:Include Namespace="Thermal.v1_5_6"/>
+ <edmx:Include Namespace="Thermal.v1_5_7"/>
<edmx:Include Namespace="Thermal.v1_6_0"/>
<edmx:Include Namespace="Thermal.v1_6_1"/>
<edmx:Include Namespace="Thermal.v1_6_2"/>
<edmx:Include Namespace="Thermal.v1_6_3"/>
+ <edmx:Include Namespace="Thermal.v1_6_4"/>
<edmx:Include Namespace="Thermal.v1_7_0"/>
<edmx:Include Namespace="Thermal.v1_7_1"/>
+ <edmx:Include Namespace="Thermal.v1_7_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ThermalMetrics_v1.xml">
<edmx:Include Namespace="ThermalMetrics"/>
<edmx:Include Namespace="ThermalMetrics.v1_0_0"/>
<edmx:Include Namespace="ThermalMetrics.v1_0_1"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_0_2"/>
<edmx:Include Namespace="ThermalMetrics.v1_1_0"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_1_1"/>
<edmx:Include Namespace="ThermalMetrics.v1_2_0"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_2_1"/>
<edmx:Include Namespace="ThermalMetrics.v1_3_0"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ThermalSubsystem_v1.xml">
<edmx:Include Namespace="ThermalSubsystem"/>
<edmx:Include Namespace="ThermalSubsystem.v1_0_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_0_1"/>
<edmx:Include Namespace="ThermalSubsystem.v1_1_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_1_1"/>
<edmx:Include Namespace="ThermalSubsystem.v1_2_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_2_1"/>
<edmx:Include Namespace="ThermalSubsystem.v1_3_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
@@ -3356,6 +3805,7 @@
<edmx:Include Namespace="UpdateService.v1_2_9"/>
<edmx:Include Namespace="UpdateService.v1_2_10"/>
<edmx:Include Namespace="UpdateService.v1_2_11"/>
+ <edmx:Include Namespace="UpdateService.v1_2_12"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
<edmx:Include Namespace="UpdateService.v1_3_1"/>
<edmx:Include Namespace="UpdateService.v1_3_2"/>
@@ -3366,6 +3816,7 @@
<edmx:Include Namespace="UpdateService.v1_3_7"/>
<edmx:Include Namespace="UpdateService.v1_3_8"/>
<edmx:Include Namespace="UpdateService.v1_3_9"/>
+ <edmx:Include Namespace="UpdateService.v1_3_10"/>
<edmx:Include Namespace="UpdateService.v1_4_0"/>
<edmx:Include Namespace="UpdateService.v1_4_1"/>
<edmx:Include Namespace="UpdateService.v1_4_2"/>
@@ -3376,6 +3827,7 @@
<edmx:Include Namespace="UpdateService.v1_4_7"/>
<edmx:Include Namespace="UpdateService.v1_4_8"/>
<edmx:Include Namespace="UpdateService.v1_4_9"/>
+ <edmx:Include Namespace="UpdateService.v1_4_10"/>
<edmx:Include Namespace="UpdateService.v1_5_0"/>
<edmx:Include Namespace="UpdateService.v1_5_1"/>
<edmx:Include Namespace="UpdateService.v1_5_2"/>
@@ -3385,11 +3837,13 @@
<edmx:Include Namespace="UpdateService.v1_5_6"/>
<edmx:Include Namespace="UpdateService.v1_5_7"/>
<edmx:Include Namespace="UpdateService.v1_5_8"/>
+ <edmx:Include Namespace="UpdateService.v1_5_9"/>
<edmx:Include Namespace="UpdateService.v1_6_0"/>
<edmx:Include Namespace="UpdateService.v1_6_1"/>
<edmx:Include Namespace="UpdateService.v1_6_2"/>
<edmx:Include Namespace="UpdateService.v1_6_3"/>
<edmx:Include Namespace="UpdateService.v1_6_4"/>
+ <edmx:Include Namespace="UpdateService.v1_6_5"/>
<edmx:Include Namespace="UpdateService.v1_6_7"/>
<edmx:Include Namespace="UpdateService.v1_6_8"/>
<edmx:Include Namespace="UpdateService.v1_6_9"/>
@@ -3401,6 +3855,7 @@
<edmx:Include Namespace="UpdateService.v1_7_5"/>
<edmx:Include Namespace="UpdateService.v1_7_6"/>
<edmx:Include Namespace="UpdateService.v1_7_7"/>
+ <edmx:Include Namespace="UpdateService.v1_7_8"/>
<edmx:Include Namespace="UpdateService.v1_8_0"/>
<edmx:Include Namespace="UpdateService.v1_8_1"/>
<edmx:Include Namespace="UpdateService.v1_8_2"/>
@@ -3409,21 +3864,27 @@
<edmx:Include Namespace="UpdateService.v1_8_5"/>
<edmx:Include Namespace="UpdateService.v1_8_6"/>
<edmx:Include Namespace="UpdateService.v1_8_7"/>
+ <edmx:Include Namespace="UpdateService.v1_8_8"/>
<edmx:Include Namespace="UpdateService.v1_9_0"/>
<edmx:Include Namespace="UpdateService.v1_9_1"/>
<edmx:Include Namespace="UpdateService.v1_9_2"/>
<edmx:Include Namespace="UpdateService.v1_9_3"/>
<edmx:Include Namespace="UpdateService.v1_9_4"/>
+ <edmx:Include Namespace="UpdateService.v1_9_5"/>
<edmx:Include Namespace="UpdateService.v1_10_0"/>
<edmx:Include Namespace="UpdateService.v1_10_1"/>
<edmx:Include Namespace="UpdateService.v1_10_2"/>
<edmx:Include Namespace="UpdateService.v1_10_3"/>
<edmx:Include Namespace="UpdateService.v1_10_4"/>
+ <edmx:Include Namespace="UpdateService.v1_10_5"/>
<edmx:Include Namespace="UpdateService.v1_11_0"/>
<edmx:Include Namespace="UpdateService.v1_11_1"/>
<edmx:Include Namespace="UpdateService.v1_11_2"/>
<edmx:Include Namespace="UpdateService.v1_11_3"/>
+ <edmx:Include Namespace="UpdateService.v1_11_4"/>
<edmx:Include Namespace="UpdateService.v1_12_0"/>
+ <edmx:Include Namespace="UpdateService.v1_12_1"/>
+ <edmx:Include Namespace="UpdateService.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -3435,6 +3896,7 @@
<edmx:Include Namespace="VirtualMedia.v1_0_6"/>
<edmx:Include Namespace="VirtualMedia.v1_0_7"/>
<edmx:Include Namespace="VirtualMedia.v1_0_8"/>
+ <edmx:Include Namespace="VirtualMedia.v1_0_9"/>
<edmx:Include Namespace="VirtualMedia.v1_1_0"/>
<edmx:Include Namespace="VirtualMedia.v1_1_1"/>
<edmx:Include Namespace="VirtualMedia.v1_1_2"/>
@@ -3442,26 +3904,32 @@
<edmx:Include Namespace="VirtualMedia.v1_1_4"/>
<edmx:Include Namespace="VirtualMedia.v1_1_5"/>
<edmx:Include Namespace="VirtualMedia.v1_1_6"/>
+ <edmx:Include Namespace="VirtualMedia.v1_1_7"/>
<edmx:Include Namespace="VirtualMedia.v1_2_0"/>
<edmx:Include Namespace="VirtualMedia.v1_2_1"/>
<edmx:Include Namespace="VirtualMedia.v1_2_2"/>
<edmx:Include Namespace="VirtualMedia.v1_2_3"/>
<edmx:Include Namespace="VirtualMedia.v1_2_4"/>
<edmx:Include Namespace="VirtualMedia.v1_2_5"/>
+ <edmx:Include Namespace="VirtualMedia.v1_2_6"/>
<edmx:Include Namespace="VirtualMedia.v1_3_0"/>
<edmx:Include Namespace="VirtualMedia.v1_3_1"/>
<edmx:Include Namespace="VirtualMedia.v1_3_2"/>
<edmx:Include Namespace="VirtualMedia.v1_3_3"/>
+ <edmx:Include Namespace="VirtualMedia.v1_3_4"/>
<edmx:Include Namespace="VirtualMedia.v1_4_0"/>
<edmx:Include Namespace="VirtualMedia.v1_4_1"/>
<edmx:Include Namespace="VirtualMedia.v1_4_2"/>
<edmx:Include Namespace="VirtualMedia.v1_4_3"/>
+ <edmx:Include Namespace="VirtualMedia.v1_4_4"/>
<edmx:Include Namespace="VirtualMedia.v1_5_0"/>
<edmx:Include Namespace="VirtualMedia.v1_5_1"/>
<edmx:Include Namespace="VirtualMedia.v1_5_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_5_3"/>
<edmx:Include Namespace="VirtualMedia.v1_6_0"/>
<edmx:Include Namespace="VirtualMedia.v1_6_1"/>
<edmx:Include Namespace="VirtualMedia.v1_6_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_6_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index 0e2d3ef334..b89695cbab 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -145,6 +145,20 @@
],
"readonly": true
},
+ "HTTPBasicAuth": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BasicAuthState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Indicates if HTTP Basic authentication is enabled for this service.",
+ "longDescription": "This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication. This property should default to `Enabled` for client compatibility. If this property is not present in responses, the value shall be assumed to be `Enabled`.",
+ "readonly": false,
+ "versionAdded": "v1_15_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -480,6 +494,24 @@
},
"type": "string"
},
+ "BasicAuthState": {
+ "enum": [
+ "Enabled",
+ "Unadvertised",
+ "Disabled"
+ ],
+ "enumDescriptions": {
+ "Disabled": "HTTP Basic authentication is disabled.",
+ "Enabled": "HTTP Basic authentication is enabled.",
+ "Unadvertised": "HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."
+ },
+ "enumLongDescriptions": {
+ "Disabled": "This value shall indicate that HTTP Basic authentication is disabled for the service.",
+ "Enabled": "This value shall indicate that HTTP Basic authentication is enabled for the service. The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP 401 (Unauthorized) status code.",
+ "Unadvertised": "This value shall indicate that HTTP Basic authentication is enabled for the service. The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses. The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."
+ },
+ "type": "string"
+ },
"CertificateMappingAttribute": {
"enum": [
"Whole",
@@ -637,7 +669,7 @@
},
"Priority": {
"description": "The authentication priority for the external account provider.",
- "longDescription": "This property shall contain the assigned priority for the specified external account provider. The value `0` value shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider.",
+ "longDescription": "This property shall contain the assigned priority for the specified external account provider. The value `0` shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider.",
"minimum": 0,
"readonly": false,
"type": [
@@ -752,7 +784,7 @@
},
"SecretKey": {
"description": "The secret key to use when communicating with the Google Authenticator server. This property is `null` in responses.",
- "longDescription": "This property shall contain the client key to use when communication with the Google Authenticator Server. The value shall be `null` in responses.",
+ "longDescription": "This property shall contain the client key to use when communicating with the Google Authenticator Server. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -983,7 +1015,7 @@
},
"SecretKey": {
"description": "The secret key to use when communicating with the Microsoft Authenticator server. This property is `null` in responses.",
- "longDescription": "This property shall contain the client key to use when communication with the Microsoft Authenticator server. The value shall be `null` in responses.",
+ "longDescription": "This property shall contain the client key to use when communicating with the Microsoft Authenticator server. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -1320,7 +1352,7 @@
},
"ClientId": {
"description": "The client ID to use when communicating with the RSA SecurID server.",
- "longDescription": "This property shall contain the client ID to use when communication with the RSA SecurID server.",
+ "longDescription": "This property shall contain the client ID to use when communicating with the RSA SecurID server.",
"readonly": false,
"type": [
"string",
@@ -1330,7 +1362,7 @@
},
"ClientSecret": {
"description": "The client secret to use when communicating with the RSA SecurID server. This property is `null` in responses.",
- "longDescription": "This property shall contain the client secret to use when communication with the RSA SecurID server. The value shall be `null` in responses.",
+ "longDescription": "This property shall contain the client secret to use when communicating with the RSA SecurID server. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -1457,6 +1489,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#AccountService.v1_14_0.AccountService"
+ "release": "2023.3",
+ "title": "#AccountService.v1_15_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
index fd1a442109..a6accef521 100644
--- a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
+++ b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_4_1.json",
"$ref": "#/definitions/ActionInfo",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -124,7 +124,7 @@
"null"
]
},
- "longDescription": "This property shall indicate the allowable numeric values, inclusive ranges of values, and incremental step values values for this parameter as applied to this action target, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for numeric parameters or string parameters that specify a duration.",
+ "longDescription": "This property shall indicate the allowable numeric values, inclusive ranges of values, and incremental step values for this parameter as applied to this action target, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for numeric parameters or string parameters that specify a duration.",
"readonly": true,
"type": "array",
"versionAdded": "v1_3_0"
@@ -247,5 +247,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#ActionInfo.v1_4_0.ActionInfo"
+ "title": "#ActionInfo.v1_4_1.ActionInfo"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json b/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
index 274f3b3a01..f929146819 100644
--- a/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
+++ b/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AggregationSource.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AggregationSource.v1_4_0.json",
"$ref": "#/definitions/AggregationSource",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -194,68 +194,23 @@
},
"type": "string"
},
- "ECDSACurveType": {
- "enum": [
- "NISTP256",
- "NISTP384",
- "NISTP521",
- "NISTK163",
- "NISTP192",
- "NISTP224",
- "NISTK233",
- "NISTB233",
- "NISTK283",
- "NISTK409",
- "NISTB409",
- "NISTT571"
- ],
- "enumDescriptions": {
- "NISTB233": "NIST B-233.",
- "NISTB409": "NIST B-409.",
- "NISTK163": "NIST K-163.",
- "NISTK233": "NIST K-233.",
- "NISTK283": "NIST K-283.",
- "NISTK409": "NIST K-409.",
- "NISTP192": "NIST P-192.",
- "NISTP224": "NIST P-224.",
- "NISTP256": "NIST P-256.",
- "NISTP384": "NIST P-384.",
- "NISTP521": "NIST P-521.",
- "NISTT571": "NIST T-571."
- },
- "enumLongDescriptions": {
- "NISTB233": "This value shall indicate the 'nistb233' curve in RFC5656.",
- "NISTB409": "This value shall indicate the 'nistb409' curve in RFC5656.",
- "NISTK163": "This value shall indicate the 'nistk163' curve in RFC5656.",
- "NISTK233": "This value shall indicate the 'nistk233' curve in RFC5656.",
- "NISTK283": "This value shall indicate the 'nistk283' curve in RFC5656.",
- "NISTK409": "This value shall indicate the 'nistk409' curve in RFC5656.",
- "NISTP192": "This value shall indicate the 'nistp192' curve in RFC5656.",
- "NISTP224": "This value shall indicate the 'nistp224' curve in RFC5656.",
- "NISTP256": "This value shall indicate the 'nistp256' curve in RFC5656.",
- "NISTP384": "This value shall indicate the 'nistp384' curve in RFC5656.",
- "NISTP521": "This value shall indicate the 'nistp521' curve in RFC5656.",
- "NISTT571": "This value shall indicate the 'nistt571' curve in RFC5656."
- },
- "type": "string"
- },
"GenerateSSHIdentityKeyPair": {
"additionalProperties": false,
- "description": "This action generates a new SSH identity key-pair to be used with this aggregation source. The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings. Any existing key-pair is deleted and replace by the new key-pair.",
+ "description": "This action generates a new SSH identity key-pair to be used with this aggregation source. The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings. Any existing key-pair is deleted and replaced by the new key-pair.",
"longDescription": "This action shall generate a new SSH identity key-pair to be used with this aggregation source. The service shall store the generated public key in the Key resource referenced by the PublicIdentityKey property in SSHSettings. If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair.",
"parameters": {
"Curve": {
- "$ref": "#/definitions/ECDSACurveType",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/ECDSACurveType",
"description": "The curve to use with the SSH key if the KeyType parameter contains `ECDSA`.",
- "longDescription": "This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and rejected for other values."
+ "longDescription": "This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."
},
"KeyLength": {
"description": "The length of the SSH key, in bits, if the KeyType parameter contains `RSA`.",
- "longDescription": "This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and rejected for other values.",
+ "longDescription": "This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values.",
"type": "integer"
},
"KeyType": {
- "$ref": "#/definitions/SSHKeyType",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/SSHKeyType",
"description": "The type of SSH key.",
"longDescription": "This parameter shall contain the type of SSH key.",
"requiredParameter": true
@@ -331,7 +286,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
},
- "longDescription": "This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root level collections or the manager of a BMC.",
+ "longDescription": "This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root-level collections or the manager of a BMC.",
"readonly": true,
"type": "array"
},
@@ -432,18 +387,28 @@
"enum": [
"None",
"CBC_DES",
- "CFB128_AES128"
+ "CFB128_AES128",
+ "CFB128_AES192",
+ "CFB128_AES256"
],
"enumDescriptions": {
"CBC_DES": "CBC-DES encryption.",
"CFB128_AES128": "CFB128-AES-128 encryption.",
+ "CFB128_AES192": "CFB128-AES-192 encryption.",
+ "CFB128_AES256": "CFB128-AES-256 encryption.",
"None": "No encryption."
},
"enumLongDescriptions": {
"CBC_DES": "This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol.",
- "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES192": "This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826.",
+ "CFB128_AES256": "This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826.",
"None": "This value shall indicate there is no encryption."
},
+ "enumVersionAdded": {
+ "CFB128_AES192": "v1_4_0",
+ "CFB128_AES256": "v1_4_0"
+ },
"type": "string"
},
"SNMPSettings": {
@@ -545,27 +510,6 @@
},
"type": "object"
},
- "SSHKeyType": {
- "enum": [
- "RSA",
- "DSA",
- "ECDSA",
- "Ed25519"
- ],
- "enumDescriptions": {
- "DSA": "DSA.",
- "ECDSA": "ECDSA.",
- "Ed25519": "Ed25519.",
- "RSA": "RSA."
- },
- "enumLongDescriptions": {
- "DSA": "This value shall indicate an RFC4253-defined 'ssh-dss' key type.",
- "ECDSA": "This value shall indicate an RFC5656-defined ECDSA key type.",
- "Ed25519": "This value shall indicate an RFC8709-defined 'ssh-ed25519' key type.",
- "RSA": "This value shall indicate an RFC4253-defined 'ssh-rsa' key type."
- },
- "type": "string"
- },
"SSHSettingsType": {
"additionalProperties": false,
"description": "Settings for an aggregation source using SSH as part of the associated connection method.",
@@ -651,6 +595,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#AggregationSource.v1_3_1.AggregationSource"
+ "release": "2023.3",
+ "title": "#AggregationSource.v1_4_0.AggregationSource"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
index 3afcfc1f44..885cb4ac48 100644
--- a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
+++ b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_5_0.json",
"$ref": "#/definitions/Assembly",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -141,7 +141,7 @@
"BinaryDataURI": {
"description": "The URI at which to access an image of the assembly information.",
"format": "uri-reference",
- "longDescription": "This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME time `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly.",
+ "longDescription": "This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly.",
"readonly": true,
"type": [
"string",
@@ -166,10 +166,21 @@
"null"
]
},
+ "ISOCountryCodeOfOrigin": {
+ "description": "The manufacturing country of origin, using the ISO 3166-1 country code.",
+ "longDescription": "This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code that reflects the manufacturing country of origin.",
+ "pattern": "^([A-Z]{2}|[A-Z]{3})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the assembly.",
- "longDescription": "This property shall contain location information of the associated assembly.",
+ "longDescription": "This property shall contain the location information of the associated assembly.",
"versionAdded": "v1_3_0"
},
"LocationIndicatorActive": {
@@ -248,7 +259,7 @@
},
"Replaceable": {
"description": "An indication of whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy.",
- "longDescription": "This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`.",
+ "longDescription": "This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`.",
"readonly": true,
"type": [
"boolean",
@@ -386,6 +397,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Assembly.v1_4_0.Assembly"
+ "release": "2022.3",
+ "title": "#Assembly.v1_5_0.Assembly"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index 53f088d770..3313dbf4cc 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_7.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_8.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -139,7 +139,7 @@
"Boolean": "A flag with a `true` or `false` value.",
"Enumeration": "A list of the known possible enumerated values.",
"Integer": "An integer value.",
- "Password": "Password values that do not appear as plain text. The value is null in responses.",
+ "Password": "Password values that do not appear as plain text. The value is `null` in responses.",
"String": "Free-form text in their values."
},
"type": "string"
@@ -919,5 +919,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AttributeRegistry.v1_3_7.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_3_8.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index e61764b59c..0fa65c789f 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_2.json",
"$ref": "#/definitions/Bios",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -114,7 +114,7 @@
"Attributes": {
"$ref": "#/definitions/Attributes",
"description": "The list of BIOS attributes specific to the manufacturer or provider.",
- "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object, and can be looked up in the attribute registry by their AttributeName."
+ "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their AttributeName."
},
"Description": {
"anyOf": [
@@ -319,5 +319,5 @@
},
"owningEntity": "DMTF",
"release": "2021.1",
- "title": "#Bios.v1_2_1.Bios"
+ "title": "#Bios.v1_2_2.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Cable/Cable.json b/static/redfish/v1/JsonSchemas/Cable/Cable.json
index 6fc439b740..8f41ab4fcc 100644
--- a/static/redfish/v1/JsonSchemas/Cable/Cable.json
+++ b/static/redfish/v1/JsonSchemas/Cable/Cable.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Cable.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Cable.v1_2_2.json",
"$ref": "#/definitions/Cable",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -160,7 +160,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the assembly.",
- "longDescription": "This property shall contain location information of the associated assembly."
+ "longDescription": "This property shall contain the location information of the associated assembly."
},
"Manufacturer": {
"description": "The manufacturer of this cable.",
@@ -318,10 +318,10 @@
"Testing": "The cable is under test."
},
"enumLongDescriptions": {
- "Degraded": "This value shall indicate the cable is degraded. The State property in Status shall contain the value `Enabled` and The Health property in Status shall contain the value `Warning`.",
+ "Degraded": "This value shall indicate the cable is degraded. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Warning`.",
"Disabled": "This value shall indicate the cable is disabled. The State property in Status shall contain the value `Disabled`.",
- "Failed": "This value shall indicate the cable has failed. The State property in Status shall contain the value `Enabled` and The Health property in Status shall contain the value `Critical`.",
- "Normal": "This value shall indicate the cable is operating normally. The State property in Status shall contain the value `Enabled` and The Health property in Status shall contain the value `OK`.",
+ "Failed": "This value shall indicate the cable has failed. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Critical`.",
+ "Normal": "This value shall indicate the cable is operating normally. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `OK`.",
"SetByService": "This value shall indicate the status for the cable is not defined by the user. If implemented, the service shall determine the value of the State and Health properties in Status.",
"Testing": "This value shall indicate the cable is under test. The State property in Status shall contain the value `InTest`."
},
@@ -351,7 +351,7 @@
"OSFP"
],
"enumDescriptions": {
- "ACPower": "This cable connects to a AC power connector.",
+ "ACPower": "This cable connects to an AC power connector.",
"CDFP": "This cable connects to a CDFP connector.",
"DB9": "This cable connects to a DB9 connector.",
"DCPower": "This cable connects to a DC power connector.",
@@ -359,15 +359,15 @@
"HDMI": "This cable connects to an HDMI connector.",
"ICI": "This cable connects to an ICI connector.",
"IPASS": "This cable connects to an IPASS connector.",
- "OSFP": "This cable connects to a OSFP connector.",
+ "OSFP": "This cable connects to an OSFP connector.",
"PCIe": "This cable connects to a PCIe connector.",
"Proprietary": "This cable connects to a proprietary connector.",
"QSFP": "This cable connects to a QSFP connector.",
"RJ45": "This cable connects to an RJ45 connector.",
"SATA": "This cable connects to a SATA connector.",
"SCSI": "This cable connects to a SCSI connector.",
- "SFP": "This cable connects to a SFP connector.",
- "SFPPlus": "This cable connects to a SFPPlus connector.",
+ "SFP": "This cable connects to an SFP connector.",
+ "SFPPlus": "This cable connects to an SFPPlus connector.",
"SlimSAS": "This cable connects to a SlimSAS connector.",
"USBA": "This cable connects to a USB-A connector.",
"USBC": "This cable connects to a USB-C connector."
@@ -501,5 +501,5 @@
},
"owningEntity": "DMTF",
"release": "2021.4",
- "title": "#Cable.v1_2_1.Cable"
+ "title": "#Cable.v1_2_2.Cable"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index 2c8bef4fd4..43daaf6106 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_8_1.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -39,7 +39,7 @@
},
"Certificate": {
"additionalProperties": false,
- "description": "The Certificate schema describes a certificate that proves the identify of a component, account, or service.",
+ "description": "The Certificate schema describes a certificate that proves the identity of a component, account, or service.",
"longDescription": "This resource shall represent a certificate for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -668,7 +668,7 @@
"SPDM": {
"additionalProperties": false,
"description": "SPDM-related information for a certificate.",
- "longDescription": "This type shall contain contain SPDM-related information for a certificate.",
+ "longDescription": "This type shall contain SPDM-related information for a certificate.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -700,5 +700,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#Certificate.v1_8_0.Certificate"
+ "title": "#Certificate.v1_8_1.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json b/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
index 2585748814..efb7c52db8 100644
--- a/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
+++ b/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_3.json",
"$ref": "#/definitions/CertificateLocations",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"CertificateLocations": {
"additionalProperties": false,
- "description": "The CertificateLocations schema describes a Resource that an administrator can use in order to locate all certificates installed on a given service.",
- "longDescription": "This Resource shall represent the Certificate Location Properties for a Redfish implementation.",
+ "description": "The CertificateLocations schema describes a resource that an administrator can use in order to locate all certificates installed on a given service.",
+ "longDescription": "This Resource shall represent the certificate location properties for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -64,8 +64,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -84,8 +84,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -107,8 +107,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -129,7 +129,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
},
- "longDescription": "This property shall contain an array of links to Certificate Resources that are installed on this service.",
+ "longDescription": "This property shall contain an array of links to resources of type Certificate that are installed on this service.",
"readonly": true,
"type": "array"
},
@@ -146,8 +146,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -168,5 +168,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#CertificateLocations.v1_0_2.CertificateLocations"
+ "title": "#CertificateLocations.v1_0_3.CertificateLocations"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 3a794bd5fa..9f940b5971 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_24_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_25_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -108,7 +108,7 @@
},
"DepthMm": {
"description": "The depth of the chassis.",
- "longDescription": "This property shall represent the depth (length) of the chassis, in millimeters, as specified by the manufacturer.",
+ "longDescription": "This property shall represent the depth (length) of the chassis, in millimeter units, as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -142,7 +142,7 @@
"versionAdded": "v1_14_0"
},
"ElectricalSourceManagerURIs": {
- "description": "The URIs of the management interfaces for the upstream electrical source connections for this chassis.",
+ "description": "The URIs of the management interfaces for the external electrical source connections for this chassis.",
"format": "uri-reference",
"items": {
"type": [
@@ -150,20 +150,20 @@
"null"
]
},
- "longDescription": "This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the upstream electrical sources that provide power to this chassis.",
+ "longDescription": "This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the external electrical sources that provide power to this chassis.",
"readonly": false,
"type": "array",
"versionAdded": "v1_18_0"
},
"ElectricalSourceNames": {
- "description": "The names of the upstream electrical sources, such as circuits or outlets, connected to this chassis.",
+ "description": "The names of the external electrical sources, such as circuits or outlets, connected to this chassis.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an arrays of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this chassis.",
+ "longDescription": "This property shall contain an array of strings that identify the external electrical sources, such as the names of circuits or outlets, that provide power to this chassis.",
"readonly": false,
"type": "array",
"versionAdded": "v1_18_0"
@@ -196,9 +196,36 @@
"readonly": true,
"versionAdded": "v1_20_0"
},
+ "HeatingCoolingEquipmentNames": {
+ "description": "The names of the external heating or cooling equipment, such as coolant distribution units, connected to this chassis.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of strings that identify the external heating or cooling equipment, such as the names of specific coolant distribution units, that provide thermal management for this chassis.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_25_0"
+ },
+ "HeatingCoolingManagerURIs": {
+ "description": "The URIs of the management interfaces for the external heating or cooling equipment for this chassis.",
+ "format": "uri-reference",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the external heating or cooling equipment that provide thermal management for this chassis.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_25_0"
+ },
"HeightMm": {
"description": "The height of the chassis.",
- "longDescription": "This property shall represent the height of the chassis, in millimeters, as specified by the manufacturer.",
+ "longDescription": "This property shall represent the height of the chassis, in millimeter units, as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -245,7 +272,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the chassis.",
- "longDescription": "This property shall contain location information of the associated chassis.",
+ "longDescription": "This property shall contain the location information of the associated chassis.",
"versionAdded": "v1_2_0"
},
"LocationIndicatorActive": {
@@ -433,7 +460,7 @@
},
"Replaceable": {
"description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
- "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
+ "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
"readonly": true,
"type": [
"boolean",
@@ -537,7 +564,7 @@
}
],
"description": "The UUID for this chassis.",
- "longDescription": "This property shall contain the universal unique identifier number for this chassis.",
+ "longDescription": "This property shall contain the universally unique identifier number for this chassis.",
"readonly": true,
"versionAdded": "v1_7_0"
},
@@ -553,7 +580,7 @@
},
"WeightKg": {
"description": "The weight of the chassis.",
- "longDescription": "This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilograms.",
+ "longDescription": "This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilogram units.",
"minimum": 0,
"readonly": true,
"type": [
@@ -565,7 +592,7 @@
},
"WidthMm": {
"description": "The width of the chassis.",
- "longDescription": "This property shall represent the width of the chassis, in millimeters, as specified by the manufacturer.",
+ "longDescription": "This property shall represent the width of the chassis, in millimeter units, as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -609,6 +636,7 @@
"StorageEnclosure",
"ImmersionTank",
"HeatExchanger",
+ "PowerStrip",
"Other"
],
"enumDescriptions": {
@@ -625,6 +653,7 @@
"Module": "A small, typically removable, chassis or card that contains devices for a particular subsystem or function.",
"Other": "A chassis that does not fit any of these definitions.",
"Pod": "A collection of equipment racks in a large, likely transportable, container.",
+ "PowerStrip": "A power strip, typically placed in the zero-U space of a rack.",
"Rack": "An equipment rack, typically a 19-inch wide freestanding unit.",
"RackGroup": "A group of racks that form a single entity or share infrastructure.",
"RackMount": "A single-system chassis designed specifically for mounting in an equipment rack.",
@@ -640,6 +669,7 @@
"HeatExchanger": "v1_23_0",
"IPBasedDrive": "v1_3_0",
"ImmersionTank": "v1_23_0",
+ "PowerStrip": "v1_25_0",
"RackGroup": "v1_4_0",
"StorageEnclosure": "v1_6_0"
},
@@ -790,7 +820,7 @@
"Off"
],
"enumDeprecated": {
- "Unknown": "This value has been deprecated in favor of returning null if the state is unknown."
+ "Unknown": "This value has been deprecated in favor of returning `null` if the state is unknown."
},
"enumDescriptions": {
"Blinking": "The indicator LED is blinking.",
@@ -927,7 +957,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CoolingUnits": {
- "description": "An arrays of links to cooling unit functionality contained in this chassis.",
+ "description": "An array of links to cooling unit functionality contained in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.json#/definitions/CoolingUnit"
},
@@ -1049,7 +1079,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupply.json#/definitions/PowerSupply"
},
- "longDescription": "This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or the power supplies are contained in the PowerSubsystem resource for this chassis.",
+ "longDescription": "This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or if the power supplies are contained in the PowerSubsystem resource for this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_20_0"
@@ -1089,7 +1119,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "This property shall contain an array of links of to resources of type ResourceBlock that this chassis contains.",
+ "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
@@ -1203,7 +1233,7 @@
],
"description": "The policy that describes how the physical security state of the chassis returns to a normal state.",
"longDescription": "This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value.",
- "readonly": true,
+ "readonly": false,
"versionAdded": "v1_1_0"
}
},
@@ -1270,6 +1300,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#Chassis.v1_24_0.Chassis"
+ "release": "2023.3",
+ "title": "#Chassis.v1_25_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json b/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json
index b3de3cae5b..85ac124b6b 100644
--- a/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json
+++ b/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_2_2.json",
"$ref": "#/definitions/ComponentIntegrity",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -58,8 +58,8 @@
"properties": {
"ComponentCertificate": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
- "description": "A link to the certificate that represents the identify of the component.",
- "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identify of the component referenced by the TargetComponentURI property.",
+ "description": "A link to the certificate that represents the identity of the component.",
+ "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property.",
"readonly": true
},
"VerificationStatus": {
@@ -72,7 +72,7 @@
}
],
"description": "The status of the verification of the identity of the component.",
- "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property..",
+ "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.",
"readonly": true
}
},
@@ -109,7 +109,7 @@
}
]
},
- "longDescription": "This property shall contain an array of the active sessions or communication channels between two components The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
+ "longDescription": "This property shall contain an array of the active sessions or communication channels between two components. The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
"type": "array"
}
},
@@ -165,7 +165,7 @@
},
"ComponentIntegrityTypeVersion": {
"description": "The version of the security technology.",
- "longDescription": "This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern '^\\d+\\.\\d+\\.\\d+$'. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM.",
+ "longDescription": "This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\\d+\\.\\d+\\.\\d+$`. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM.",
"readonly": true,
"type": "string"
},
@@ -211,7 +211,7 @@
"SPDM": {
"$ref": "#/definitions/SPDMinfo",
"description": "Integrity information about the SPDM Responder as reported by an SPDM Requester.",
- "longDescription": "This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester. This property shall be present if ComponentIntegrityType contains `SPDM` and `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."
+ "longDescription": "This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester. This property shall be present if ComponentIntegrityType contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -221,10 +221,11 @@
"TPM": {
"$ref": "#/definitions/TPMinfo",
"description": "Integrity information about the Trusted Platform Module (TPM).",
- "longDescription": "This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property, This property shall be present if ComponentIntegrityType contains `TPM` and `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."
+ "longDescription": "This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property. This property shall be present if ComponentIntegrityType contains `TPM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."
},
"TargetComponentURI": {
- "description": "The link to the the component whose integrity that this resource reports.",
+ "description": "The link to the component whose integrity that this resource reports.",
+ "format": "uri-reference",
"longDescription": "This value of this property shall contain a link to the resource whose integrity information is reported in this resource. If ComponentIntegrityType contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder. If ComponentIntegrityType contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type TrustedComponent that represents the TPM.",
"readonly": true,
"type": "string"
@@ -450,7 +451,7 @@
"type": "string"
},
"SignedMeasurements": {
- "description": "Base64 encoded cryptographic signed statement generated by the signer.",
+ "description": "Base64-encoded cryptographic signed statement generated by the signer.",
"longDescription": "This property shall contain the cryptographic signed statement over the given nonce and measurement blocks corresponding to the requested measurement indices. If the SPDM version is 1.2, this value shall be a concatenation of SPDM 'VCA' and 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. If SPDM version is 1.0 or 1.1, this value shall be a concatenation of SPDM 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. The last 'MEASUREMENTS' response shall contain a signature generated over the 'L2' string by the SPDM Responder.",
"readonly": true,
"type": "string"
@@ -507,7 +508,7 @@
}
]
},
- "longDescription": "This property shall contain an array of the active sessions or communication channels between two components The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
+ "longDescription": "This property shall contain an array of the active sessions or communication channels between two components. The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
"type": "array"
}
},
@@ -616,7 +617,7 @@
},
"Requester": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
- "description": "The link to the the component that is reporting the integrity information of the target component.",
+ "description": "The link to the component that is reporting the integrity information of the target component.",
"longDescription": "This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the TargetComponentURI property.",
"readonly": true
}
@@ -745,8 +746,8 @@
"properties": {
"ProvidedCertificate": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
- "description": "A link to the certificate that represents the identify of the SPDM Requester provided in mutual authentication.",
- "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identify of the SPDM Requester provided in mutual authentication.",
+ "description": "A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication.",
+ "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the SPDM Requester provided in mutual authentication.",
"readonly": true
}
},
@@ -773,8 +774,8 @@
"properties": {
"ComponentCertificate": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
- "description": "A link to the certificate that represents the identify of the component.",
- "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identify of the component referenced by the TargetComponentURI property.",
+ "description": "A link to the certificate that represents the identity of the component.",
+ "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property.",
"readonly": true
},
"VerificationStatus": {
@@ -787,7 +788,7 @@
}
],
"description": "The status of the verification of the identity of the component.",
- "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property..",
+ "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.",
"readonly": true
}
},
@@ -969,7 +970,7 @@
"type": "string"
},
"PCRSelection": {
- "description": "An object that identify the PCRs to sign.",
+ "description": "An object that identifies the PCRs to sign.",
"longDescription": "This parameter shall contain the Base64-encoded representation of the 'TPML_PCR_SELECTION' object, as defined by the Trusted Platform Module Library Specification, that identifies the PCRs to sign. The service shall send this value to the TPM in the 'PCRselect' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
"requiredParameter": true,
"type": "string"
@@ -1012,7 +1013,7 @@
"TPMGetSignedMeasurementsResponse": {
"additionalProperties": false,
"description": "The TPM signed measurement from a TPM.",
- "longDescription": "This object shall contain the TPM signed PCR measurements from an TPM.",
+ "longDescription": "This object shall contain the TPM signed PCR measurements from a TPM.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1068,8 +1069,8 @@
"properties": {
"ComponentCertificate": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
- "description": "A link to the certificate that represents the identify of the component.",
- "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identify of the component referenced by the TargetComponentURI property.",
+ "description": "A link to the certificate that represents the identity of the component.",
+ "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property.",
"readonly": true
},
"VerificationStatus": {
@@ -1082,7 +1083,7 @@
}
],
"description": "The status of the verification of the identity of the component.",
- "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property..",
+ "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.",
"readonly": true
}
},
@@ -1119,7 +1120,7 @@
}
]
},
- "longDescription": "This property shall contain an array of the active sessions or communication channels between two components The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
+ "longDescription": "This property shall contain an array of the active sessions or communication channels between two components. The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
"type": "array"
}
},
@@ -1305,5 +1306,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#ComponentIntegrity.v1_2_1.ComponentIntegrity"
+ "title": "#ComponentIntegrity.v1_2_2.ComponentIntegrity"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 413a7f3bf8..708655e1b8 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_21_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_22_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -171,7 +171,7 @@
}
],
"description": "The configuration of how the system retries booting automatically.",
- "longDescription": "This property shall contain the configuration of how the system retry booting automatically.",
+ "longDescription": "This property shall contain the configuration of how the system retries booting automatically.",
"readonly": false,
"versionAdded": "v1_11_0"
},
@@ -442,12 +442,12 @@
},
"enumLongDescriptions": {
"BusInitializationStarted": "This value shall indicate that the system has started to initialize the buses.",
- "MemoryInitializationStarted": "This value shall indicate that the system has started to initialize memory.",
+ "MemoryInitializationStarted": "This value shall indicate that the system has started to initialize the memory.",
"None": "This value shall indicate that the system is not booting or running, such as the system is powered off.",
"OEM": "This value shall indicate an OEM-defined boot progress state.",
"OSBootStarted": "This value shall indicate that the operating system has started to boot.",
"OSRunning": "This value shall indicate that the operating system is running and shall indicate the final boot progress state.",
- "PCIResourceConfigStarted": "This value shall indicate that the system has started to initialize PCI resources.",
+ "PCIResourceConfigStarted": "This value shall indicate that the system has started to initialize the PCI resources.",
"PrimaryProcessorInitializationStarted": "This value shall indicate that the system has started to initialize the primary processor.",
"SecondaryProcessorInitializationStarted": "This value shall indicate that the system has started to initialize the secondary processors.",
"SetupEntered": "This value shall indicate that the system has entered the setup utility.",
@@ -1075,7 +1075,7 @@
}
],
"description": "The UUID for this system.",
- "longDescription": "This property shall contain the universal unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode.",
+ "longDescription": "This property shall contain the universally unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any subfields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode.",
"readonly": true
},
"VirtualMedia": {
@@ -1129,7 +1129,7 @@
},
"RequireSecureErase": {
"description": "Ensure secure erasure of all devices and fail the request if not possible.",
- "longDescription": "This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components can not be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`.",
+ "longDescription": "This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`.",
"type": "boolean"
}
},
@@ -1226,7 +1226,7 @@
"items": {
"$ref": "#/definitions/GraphicalConnectTypesSupported"
},
- "longDescription": "This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-define KVM-IP protocol is supported.",
+ "longDescription": "This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-defined KVM-IP protocol is supported.",
"readonly": true,
"type": "array",
"versionAdded": "v1_13_0"
@@ -1357,7 +1357,7 @@
"enumDescriptions": {
"Appliance": "The system hosts functionality that supports the system acting as an appliance.",
"ApplicationServer": "The system hosts functionality that supports general purpose applications.",
- "BareMetalServer": "The system hosts functionality that supports the system acting as a bare metal server.",
+ "BareMetalServer": "The system hosts functionality that supports the system acting as a bare-metal server.",
"ContainerServer": "The system hosts functionality that supports the system acting as a container server.",
"StorageServer": "The system hosts functionality that supports the system acting as a storage server.",
"Switch": "The system hosts functionality that supports the system acting as a switch.",
@@ -1456,7 +1456,7 @@
"Off"
],
"enumDeprecated": {
- "Unknown": "This value has been deprecated in favor of returning null if the state is unknown."
+ "Unknown": "This value has been deprecated in favor of returning `null` if the state is unknown."
},
"enumDescriptions": {
"Blinking": "The indicator LED is blinking.",
@@ -1693,7 +1693,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CooledBy": {
- "description": "An array of links to resources or objects that that cool this computer system. Normally, the link is for either a chassis or a specific set of fans.",
+ "description": "An array of links to resources or objects that cool this computer system. Normally, the link is for either a chassis or a specific set of fans.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
@@ -1736,7 +1736,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This property shall contain an array of link to resources of type Manager that represent the resources with management responsibility for this resource.",
+ "longDescription": "This property shall contain an array of links to resources of type Manager that represent the resources with management responsibility for this resource.",
"readonly": true,
"type": "array"
},
@@ -1804,7 +1804,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TrustedComponent.json#/definitions/TrustedComponent"
},
- "longDescription": "This property shall contain an array of link to resources of type TrustedComponent.",
+ "longDescription": "This property shall contain an array of links to resources of type TrustedComponent.",
"readonly": true,
"type": "array",
"versionAdded": "v1_19_0"
@@ -1817,7 +1817,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "This property shall contain an array of link to resources of type ComputerSystem that represent the virtual machines this system is hosting.",
+ "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that represent the virtual machines this system is hosting.",
"readonly": true,
"type": "array",
"versionAdded": "v1_21_0"
@@ -1944,10 +1944,14 @@
"PowerSaving",
"Static",
"OSControlled",
- "OEM"
+ "OEM",
+ "EfficiencyFavorPower",
+ "EfficiencyFavorPerformance"
],
"enumDescriptions": {
"BalancedPerformance": "The system performs at the highest speeds while utilization is high and performs at reduced speeds when the utilization is low.",
+ "EfficiencyFavorPerformance": "The system performs at reduced speeds at all utilizations to save power while attempting to maintain performance. This mode differs from `EfficiencyFavorPower` in that more performance is retained but less power is saved.",
+ "EfficiencyFavorPower": "The system performs at reduced speeds at all utilizations to save power at the cost of performance. This mode differs from `PowerSaving` in that more performance is retained and less power is saved. This mode differs from `EfficiencyFavorPerformance` in that less performance is retained but more power is saved.",
"MaximumPerformance": "The system performs at the highest speeds possible.",
"OEM": "The system power mode is OEM-defined.",
"OSControlled": "The system power mode is controlled by the operating system.",
@@ -1956,12 +1960,18 @@
},
"enumLongDescriptions": {
"BalancedPerformance": "This value shall indicate the system performs at the highest speeds possible when the utilization is high and performs at reduced speeds when the utilization is low to save power. This mode is a compromise between `MaximumPerformance` and `PowerSaving`.",
+ "EfficiencyFavorPerformance": "This value shall indicate the system performs at reduced speeds at all utilizations to save power while attempting to maintain performance. This mode differs from `EfficiencyFavorPower` in that more performance is retained but less power is saved. This mode differs from 'MaximumPerformance' in that power is saved at the cost of some performance. This mode differs from 'BalancedPerformance' in that power saving occurs at all utilizations.",
+ "EfficiencyFavorPower": "This value shall indicate the system performs at reduced speeds at all utilizations to save power at the cost of performance. This mode differs from `PowerSaving` in that more performance is retained and less power is saved. This mode differs from `EfficiencyFavorPerformance` in that less performance is retained but more power is saved. This mode differs from 'BalancedPerformance' in that power saving occurs at all utilizations.",
"MaximumPerformance": "This value shall indicate the system performs at the highest speeds possible. This mode should be used when performance is the top priority.",
"OEM": "This value shall indicate the system performs at an OEM-defined power mode.",
- "OSControlled": "This value shall indicate the system performs at a operating system controlled power mode.",
+ "OSControlled": "This value shall indicate the system performs at an operating system-controlled power mode.",
"PowerSaving": "This value shall indicate the system performs at reduced speeds to save power. This mode should be used when power saving is the top priority.",
"Static": "This value shall indicate the system performs at a static base speed."
},
+ "enumVersionAdded": {
+ "EfficiencyFavorPerformance": "v1_22_0",
+ "EfficiencyFavorPower": "v1_22_0"
+ },
"type": "string"
},
"PowerRestorePolicyTypes": {
@@ -1999,7 +2009,7 @@
"properties": {
"CoreCount": {
"description": "The number of processor cores in the system.",
- "longDescription": "This property shall contain the total number of central processor cores in in the system.",
+ "longDescription": "This property shall contain the total number of central processor cores in the system.",
"minimum": 0,
"readonly": true,
"type": [
@@ -2405,7 +2415,7 @@
"VirtualMediaConfig": {
"additionalProperties": false,
"description": "The information about virtual media service for this system.",
- "longDescription": "This type shall describe a virtual media service service for a computer system.",
+ "longDescription": "This type shall describe a virtual media service for a computer system.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -2558,6 +2568,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#ComputerSystem.v1_21_0.ComputerSystem"
+ "release": "2023.3",
+ "title": "#ComputerSystem.v1_22_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index ca94cd490e..d80f3e17f1 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_17_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_18_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -26,6 +26,9 @@
"#Drive.Reset": {
"$ref": "#/definitions/Reset"
},
+ "#Drive.RevertToOriginalFactoryState": {
+ "$ref": "#/definitions/RevertToOriginalFactoryState"
+ },
"#Drive.SecureErase": {
"$ref": "#/definitions/SecureErase"
},
@@ -46,12 +49,12 @@
"enumDescriptions": {
"BlockErase": "Delete all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive.",
"CryptographicErase": "Erase the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040.",
- "Overwrite": "Overwrite data by writing an implementation specific pattern onto all sectors of the drive."
+ "Overwrite": "Overwrite data by writing an implementation-specific pattern onto all sectors of the drive."
},
"enumLongDescriptions": {
"BlockErase": "This value shall indicate sanitization is performed by deleting all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive.",
"CryptographicErase": "This value shall indicate sanitization is performed by erasing the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040.",
- "Overwrite": "This value shall indicate sanitization is performed by overwriting data by writing an implementation specific pattern onto all sectors of the drive."
+ "Overwrite": "This value shall indicate sanitization is performed by overwriting data by writing an implementation-specific pattern onto all sectors of the drive."
},
"type": "string"
},
@@ -109,7 +112,7 @@
},
"BlockSizeBytes": {
"description": "The size, in bytes, of the smallest addressable unit, or block.",
- "longDescription": "This property shall contain size of the smallest addressable unit of the associated drive.",
+ "longDescription": "This property shall contain the size of the smallest addressable unit of the associated drive.",
"readonly": true,
"type": [
"integer",
@@ -118,8 +121,8 @@
"units": "By"
},
"CapableSpeedGbs": {
- "description": "The speed, in gigabit per second (Gbit/s), at which this drive can communicate to a storage controller in ideal conditions.",
- "longDescription": "This property shall contain fastest capable bus speed, in gigabit per second (Gbit/s), of the associated drive.",
+ "description": "The speed, in gigabits per second (Gbit/s) units, at which this drive can communicate to a storage controller in ideal conditions.",
+ "longDescription": "This property shall contain fastest capable bus speed, in gigabits per second (Gbit/s) units, of the associated drive.",
"readonly": true,
"type": [
"number",
@@ -286,7 +289,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
},
- "longDescription": "This property shall contain location information of the associated drive.",
+ "longDescription": "This property shall contain the location information of the associated drive.",
"type": "array",
"versionDeprecated": "v1_4_0"
},
@@ -371,8 +374,8 @@
"readonly": true
},
"NegotiatedSpeedGbs": {
- "description": "The speed, in gigabit per second (Gbit/s), at which this drive currently communicates to the storage controller.",
- "longDescription": "This property shall contain current bus speed, in gigabit per second (Gbit/s), of the associated drive.",
+ "description": "The speed, in gigabits per second (Gbit/s) units, at which this drive currently communicates to the storage controller.",
+ "longDescription": "This property shall contain current bus speed, in gigabits per second (Gbit/s) units, of the associated drive.",
"readonly": true,
"type": [
"number",
@@ -406,7 +409,7 @@
"PhysicalLocation": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the drive.",
- "longDescription": "This property shall contain location information of the associated drive.",
+ "longDescription": "This property shall contain the location information of the associated drive.",
"versionAdded": "v1_4_0"
},
"PredictedMediaLifeLeftPercent": {
@@ -453,8 +456,8 @@
]
},
"RotationSpeedRPM": {
- "description": "The rotation speed of this drive, in revolutions per minute (RPM).",
- "longDescription": "This property shall contain the rotation speed, in revolutions per minute (RPM), of the associated drive.",
+ "description": "The rotation speed of this drive, in revolutions per minute (RPM) units.",
+ "longDescription": "This property shall contain the rotation speed, in revolutions per minute (RPM) units, of the associated drive.",
"readonly": true,
"type": [
"number",
@@ -591,10 +594,12 @@
"enum": [
"Drive3_5",
"Drive2_5",
+ "EDSFF",
"EDSFF_1U_Long",
"EDSFF_1U_Short",
"EDSFF_E3_Short",
"EDSFF_E3_Long",
+ "M2",
"M2_2230",
"M2_2242",
"M2_2260",
@@ -609,39 +614,47 @@
"enumDescriptions": {
"Drive2_5": "A 2.5 inch drive.",
"Drive3_5": "A 3.5 inch drive.",
+ "EDSFF": "An EDSFF drive.",
"EDSFF_1U_Long": "An EDSFF 1U Long (E1.L) drive.",
"EDSFF_1U_Short": "An EDSFF 1U Short (E1.S) drive.",
"EDSFF_E3_Long": "An EDSFF E3 Long (E3.L) drive.",
"EDSFF_E3_Short": "An EDSFF E3 Short (E3.S) drive.",
+ "M2": "An M.2 drive.",
"M2_22110": "An M.2 22110 drive.",
"M2_2230": "An M.2 2230 drive.",
"M2_2242": "An M.2 2242 drive.",
"M2_2260": "An M.2 2260 drive.",
"M2_2280": "An M.2 2280 drive.",
"OEM": "An OEM-defined form factor.",
- "PCIeHalfLength": "A half length PCIe add in card.",
- "PCIeSlotFullLength": "A full length PCIe add in card.",
- "PCIeSlotLowProfile": "A low profile PCIe add in card.",
+ "PCIeHalfLength": "A half-length PCIe add-in card.",
+ "PCIeSlotFullLength": "A full-length PCIe add-in card.",
+ "PCIeSlotLowProfile": "A low-profile PCIe add-in card.",
"U2": "A U.2 drive."
},
"enumLongDescriptions": {
"Drive2_5": "This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive.",
"Drive3_5": "This value shall indicate the drive is approximately 3.5 inches in width and no more than 1.1 inches in height.",
+ "EDSFF": "This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor. The SlotFormFactor property should not contain this value.",
"EDSFF_1U_Long": "This value shall indicate the drive corresponds to the SFF-TA-1007 Specification.",
"EDSFF_1U_Short": "This value shall indicate the drive corresponds to the SFF-TA-1006 Specification.",
- "EDSFF_E3_Long": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2mm in length.",
- "EDSFF_E3_Short": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75mm in length.",
- "M2_22110": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 110mm in length.",
- "M2_2230": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 30mm in length.",
- "M2_2242": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 42mm in length.",
- "M2_2260": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 60mm in length.",
- "M2_2280": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 80mm in length.",
+ "EDSFF_E3_Long": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2 mm in length.",
+ "EDSFF_E3_Short": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75 mm in length.",
+ "M2": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor. The SlotFormFactor property should not contain this value.",
+ "M2_22110": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 110 mm in length.",
+ "M2_2230": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 30 mm in length.",
+ "M2_2242": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 42 mm in length.",
+ "M2_2260": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 60 mm in length.",
+ "M2_2280": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 80 mm in length.",
"OEM": "This value shall indicate the drive is an OEM-defined form factor.",
- "PCIeHalfLength": "This value shall indicate the drive is an add in card less than 7 inches in length.",
- "PCIeSlotFullLength": "This value shall indicate the drive is an add in card greater than 7 inches in length.",
- "PCIeSlotLowProfile": "This value shall indicate the drive is an add in card less than 2.5 inches in height.",
+ "PCIeHalfLength": "This value shall indicate the drive is an add-in card less than 7 inches in length.",
+ "PCIeSlotFullLength": "This value shall indicate the drive is an add-in card greater than 7 inches in length.",
+ "PCIeSlotLowProfile": "This value shall indicate the drive is an add-in card less than 2.5 inches in height.",
"U2": "This value shall indicate the drive corresponds to the PCI Express SFF-8639 Module Specification."
},
+ "enumVersionAdded": {
+ "EDSFF": "v1_18_0",
+ "M2": "v1_18_0"
+ },
"type": "string"
},
"HotspareReplacementModeType": {
@@ -904,7 +917,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -935,6 +948,45 @@
"type": "object",
"versionAdded": "v1_7_0"
},
+ "RevertToOriginalFactoryState": {
+ "additionalProperties": false,
+ "description": "This action reverts a self-encrypting drive (SED) to the original factory state.",
+ "longDescription": "This action shall revert a self-encrypting drive (SED) to the original factory state. Upon successful completion of this action, the drive data shall be securely erased and the EncryptionStatus property shall contain `Unencrypted`.",
+ "parameters": {
+ "PhysicalSecureID": {
+ "description": "The physical secure ID (PSID). The PSID is generally printed on the drive label and used to revert an encrypted SED.",
+ "longDescription": "This parameter shall contain the physical secure ID (PSID). The PSID is generally printed on the drive label and used to revert an encrypted SED.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_18_0"
+ },
"SecureErase": {
"additionalProperties": false,
"description": "This action securely erases the contents of the drive.",
@@ -942,14 +994,14 @@
"parameters": {
"OverwritePasses": {
"description": "The number of times to overwrite the drive if performing an overwrite type of sanitization.",
- "longDescription": "This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation specific number of passes.",
+ "longDescription": "This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation-specific number of passes.",
"type": "integer",
"versionAdded": "v1_15_0"
},
"SanitizationType": {
"$ref": "#/definitions/DataSanitizationType",
"description": "The type of data sanitization to perform.",
- "longDescription": "This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation specific default secure erase.",
+ "longDescription": "This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation-specific default secure erase.",
"versionAdded": "v1_15_0"
}
},
@@ -1003,6 +1055,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Drive.v1_17_1.Drive"
+ "release": "2023.3",
+ "title": "#Drive.v1_18_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EnvironmentMetrics/EnvironmentMetrics.json b/static/redfish/v1/JsonSchemas/EnvironmentMetrics/EnvironmentMetrics.json
index 1f9622fad0..de5315f628 100644
--- a/static/redfish/v1/JsonSchemas/EnvironmentMetrics/EnvironmentMetrics.json
+++ b/static/redfish/v1/JsonSchemas/EnvironmentMetrics/EnvironmentMetrics.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.v1_3_1.json",
"$ref": "#/definitions/EnvironmentMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -77,9 +77,9 @@
"type": "null"
}
],
- "description": "Absolute humidity (g/cu m).",
+ "description": "Absolute humidity (g/m^3).",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the absolute (volumetric) humidity sensor reading, in grams/cubic meter units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`.",
+ "longDescription": "This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`.",
"versionAdded": "v1_2_0"
},
"Actions": {
@@ -109,7 +109,7 @@
],
"description": "The dew point temperature (C).",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the dew point, in degrees Celsius, based on the temperature and humidity values for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+ "longDescription": "This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
"versionAdded": "v1_1_0"
},
"EnergyJoules": {
@@ -123,7 +123,7 @@
],
"description": "Energy consumption (J).",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the total energy, in joules, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`. This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
+ "longDescription": "This property shall contain the total energy, in joule units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`. This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
"versionAdded": "v1_2_0"
},
"EnergykWh": {
@@ -137,7 +137,7 @@
],
"description": "Energy consumption (kWh).",
"excerptCopy": "SensorEnergykWhExcerpt",
- "longDescription": "This property shall contain the total energy, in kilowatt-hours, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+ "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
},
"FanSpeedsPercent": {
"description": "Fan speeds (percent).",
@@ -203,7 +203,7 @@
],
"description": "The power load (percent) for this device.",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the power load, in percent units, for this device, that represents the `Total` ElectricalContext for this device. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+ "longDescription": "This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
"versionAdded": "v1_1_0"
},
"PowerWatts": {
@@ -230,7 +230,7 @@
],
"description": "Temperature (Celsius).",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the temperature, in degrees Celsius units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+ "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
}
},
"required": [
@@ -330,5 +330,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#EnvironmentMetrics.v1_3_0.EnvironmentMetrics"
+ "title": "#EnvironmentMetrics.v1_3_1.EnvironmentMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index 202c54f76b..b833092547 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_12_0.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -372,7 +372,7 @@
},
"HostName": {
"description": "The DNS host name, without any domain information.",
- "longDescription": "This property shall contain DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface.",
+ "longDescription": "This property shall contain the DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface.",
"readonly": false,
"type": [
"string",
@@ -399,7 +399,7 @@
}
]
},
- "longDescription": "This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses .",
+ "longDescription": "This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses.",
"type": "array",
"versionAdded": "v1_4_0"
},
@@ -435,6 +435,16 @@
"null"
]
},
+ "IPv6Enabled": {
+ "description": "An indication of whether IPv6 is enabled on this interface.",
+ "longDescription": "This property shall indicate whether IPv6 is enabled on this interface. If this property contains `false`, the interface shall not contain any assigned IPv6 addresses, shall not initiate DHCPv6 requests, and shall not send or process ICMPv6 packets. If this property is not present, but this interface contains other IPv6 properties, the value shall be assumed to be `true`.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
"IPv6StaticAddresses": {
"description": "The IPv6 static addresses assigned to this interface. See IPv6Addresses for the addresses in use by this interface.",
"items": {
@@ -514,7 +524,7 @@
},
"MTUSize": {
"description": "The currently configured maximum transmission unit (MTU), in bytes, on this interface.",
- "longDescription": "This property shall contain the size, in bytes, of largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface.",
+ "longDescription": "This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface.",
"readonly": false,
"type": [
"integer",
@@ -577,7 +587,7 @@
},
"SpeedMbps": {
"description": "The current speed, in Mbit/s, of this interface.",
- "longDescription": "This property shall contain the link speed of the interface, in Mbit/s. This property shall be writable only when the AutoNeg property is `false`.",
+ "longDescription": "This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units. This property shall be writable only when the AutoNeg property is `false`.",
"readonly": false,
"type": [
"integer",
@@ -747,7 +757,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
- "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property.",
+ "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property.",
"readonly": true,
"type": "array",
"versionAdded": "v1_10_0"
@@ -799,7 +809,7 @@
"versionDeprecated": "v1_7_0"
},
"NetworkDeviceFunctions": {
- "description": "The link to the network device functions that comprise this Ethernet interface.",
+ "description": "The link to the network device functions that constitute this Ethernet interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
@@ -830,7 +840,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"RelatedInterfaces": {
- "description": "The links to the Ethernet interfaces that comprise this Ethernet interface.",
+ "description": "The links to the Ethernet interfaces that constitute this Ethernet interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
@@ -961,6 +971,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#EthernetInterface.v1_11_0.EthernetInterface"
+ "release": "2023.3",
+ "title": "#EthernetInterface.v1_12_0.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index 35347e1fb8..b18964e7fa 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_10_0.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -249,7 +249,7 @@
},
"DiagnosticData": {
"description": "A Base64-encoded set of diagnostic data associated with this event.",
- "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+ "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4 KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
"readonly": true,
"type": [
"string",
@@ -369,6 +369,15 @@
"type": "string",
"versionAdded": "v1_9_0"
},
+ "ResolutionSteps": {
+ "description": "The list of recommended steps to resolve the cause of the event.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.json#/definitions/ResolutionStep"
+ },
+ "longDescription": "This property shall contain an array of recommended steps to resolve the cause of the event. This property shall not be present if the MessageSeverity or Severity properties contain `OK`. A client can stop executing the resolution steps once the Resolved property in the associated LogEntry resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`.",
+ "type": "array",
+ "versionAdded": "v1_10_0"
+ },
"Severity": {
"deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the event.",
@@ -464,6 +473,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#Event.v1_9_0.Event"
+ "release": "2023.3",
+ "title": "#Event.v1_10_0.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index b01db4b53f..66ee1af1a1 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_13_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_14_0.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -102,7 +102,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of server certificates for the server referenced by the Destination property.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": true,
"versionAdded": "v1_9_0"
},
@@ -218,11 +218,11 @@
"versionAdded": "v1_11_0"
},
"HttpHeaders": {
- "description": "An array of settings for HTTP headers, such as authorization information. This array is null or an empty array in responses. An empty array is the preferred return value on read operations.",
+ "description": "An array of settings for HTTP headers, such as authorization information. This array is `null` or an empty array in responses. An empty array is the preferred return value on read operations.",
"items": {
"$ref": "#/definitions/HttpHeaderProperty"
},
- "longDescription": "This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the event destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses.",
+ "longDescription": "This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event POST to the event destination. This object shall be `null` or an empty array in responses. An empty array is the preferred return value in responses.",
"type": "array"
},
"Id": {
@@ -230,7 +230,7 @@
"readonly": true
},
"IncludeOriginOfCondition": {
- "description": "An indication of whether the events subscribed to will also include the entire resource or object referenced the OriginOfCondition property in the event payload.",
+ "description": "An indication of whether the events subscribed to will also include the entire resource or object referenced by the OriginOfCondition property in the event payload.",
"longDescription": "This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property.",
"readonly": true,
"type": [
@@ -460,13 +460,13 @@
"SNMPv2c": "The destination follows the SNMPv2c protocol for event notifications.",
"SNMPv3": "The destination follows the SNMPv3 protocol for event notifications.",
"SyslogRELP": "The destination follows syslog RELP for event notifications.",
- "SyslogTCP": "The destination follows syslog TCP-based for event notifications.",
- "SyslogTLS": "The destination follows syslog TLS-based for event notifications.",
- "SyslogUDP": "The destination follows syslog UDP-based for event notifications."
+ "SyslogTCP": "The destination follows syslog TCP-based transport for event notifications.",
+ "SyslogTLS": "The destination follows syslog TLS-based transport for event notifications.",
+ "SyslogUDP": "The destination follows syslog UDP-based transport for event notifications."
},
"enumLongDescriptions": {
"Kafka": "This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide. The Context property shall contain the Kafka topic of the destination broker.",
- "OEM": "This value shall indicate an OEM specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol.",
+ "OEM": "This value shall indicate an OEM-specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol.",
"Redfish": "This value shall indicate the destination follows the Redfish Specification for event notifications. Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event. Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport.",
"SMTP": "This value shall indicate the destination follows the RFC5321-defined SMTP specification.",
"SNMPv1": "This value shall indicate the destination follows the RFC1157-defined SNMPv1 protocol.",
@@ -543,7 +543,7 @@
"parameters": {
"DeliverBufferedEventDuration": {
"description": "The maximum age of buffered events that should be delivered when resuming the subscription.",
- "longDescription": "This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation specific duration.",
+ "longDescription": "This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation-specific duration.",
"pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"type": "string",
"versionAdded": "v1_12_0"
@@ -619,18 +619,28 @@
"enum": [
"None",
"CBC_DES",
- "CFB128_AES128"
+ "CFB128_AES128",
+ "CFB128_AES192",
+ "CFB128_AES256"
],
"enumDescriptions": {
"CBC_DES": "CBC-DES encryption.",
"CFB128_AES128": "CFB128-AES-128 encryption.",
+ "CFB128_AES192": "CFB128-AES-192 encryption.",
+ "CFB128_AES256": "CFB128-AES-256 encryption.",
"None": "No encryption."
},
"enumLongDescriptions": {
"CBC_DES": "This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol.",
- "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES192": "This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826.",
+ "CFB128_AES256": "This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826.",
"None": "This value shall indicate there is no encryption."
},
+ "enumVersionAdded": {
+ "CFB128_AES192": "v1_14_0",
+ "CFB128_AES256": "v1_14_0"
+ },
"type": "string"
},
"SNMPSettings": {
@@ -747,7 +757,7 @@
"SNMPInform": "The subscription follows versions 2 and 3 of SNMP Inform for event notifications.",
"SNMPTrap": "The subscription follows the various versions of SNMP Traps for event notifications.",
"SSE": "The subscription follows the HTML5 server-sent event definition for event notifications.",
- "Syslog": "The subscription sends Syslog messages for event notifications."
+ "Syslog": "The subscription sends syslog messages for event notifications."
},
"enumLongDescriptions": {
"OEM": "This value shall indicate an OEM subscription type. The OEMSubscriptionType property shall contain the specific OEM subscription type.",
@@ -935,6 +945,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#EventDestination.v1_13_2.EventDestination"
+ "release": "2023.3",
+ "title": "#EventDestination.v1_14_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index 183d754804..bf554d0cfa 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_10_1.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -588,7 +588,7 @@
"MessageSeverity": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
"description": "The severity for the event to add.",
- "longDescription": "This property shall contain the severity for the event to add and and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property.",
+ "longDescription": "This property shall contain the severity for the event to add and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property.",
"versionAdded": "v1_10_0"
},
"OriginOfCondition": {
@@ -666,5 +666,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#EventService.v1_10_0.EventService"
+ "title": "#EventService.v1_10_1.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json b/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
index 1a05983f11..f3cb2faa9e 100644
--- a/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
+++ b/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_2.json",
"$ref": "#/definitions/FabricAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -148,7 +148,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the fabric adapter.",
- "longDescription": "This property shall contain location information for the fabric adapter.",
+ "longDescription": "This property shall contain the location information of the fabric adapter.",
"versionAdded": "v1_1_0"
},
"LocationIndicatorActive": {
@@ -250,7 +250,7 @@
}
],
"description": "The UUID for this fabric adapter.",
- "longDescription": "This property shall contain a universal unique identifier number for the fabric adapter.",
+ "longDescription": "This property shall contain a universally unique identifier number for the fabric adapter.",
"readonly": true
}
},
@@ -358,7 +358,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connection associated with this fabric adapter.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connections associated with this fabric adapter.",
"readonly": true,
"type": "array"
},
@@ -436,5 +436,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#FabricAdapter.v1_5_1.FabricAdapter"
+ "title": "#FabricAdapter.v1_5_2.FabricAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Fan/Fan.json b/static/redfish/v1/JsonSchemas/Fan/Fan.json
index 1cda72d47c..e4c1817e62 100644
--- a/static/redfish/v1/JsonSchemas/Fan/Fan.json
+++ b/static/redfish/v1/JsonSchemas/Fan/Fan.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_5_1.json",
"$ref": "#/definitions/Fan",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -85,8 +85,8 @@
"readonly": true
},
"FanDiameterMm": {
- "description": "The diameter of the fan assembly in millimeters.",
- "longDescription": "This property shall contain the diameter of the fan assembly in millimeters.",
+ "description": "The diameter of the fan assembly in millimeter units.",
+ "longDescription": "This property shall contain the diameter of the fan assembly in millimeter units.",
"minimum": 0,
"readonly": true,
"type": [
@@ -98,7 +98,7 @@
},
"HotPluggable": {
"description": "An indication of whether this device can be inserted or removed while the equipment is in operation.",
- "longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable.",
+ "longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall not be hot-pluggable.",
"readonly": true,
"type": [
"boolean",
@@ -118,7 +118,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the fan.",
- "longDescription": "This property shall contain location information of this fan."
+ "longDescription": "This property shall contain the location information of this fan."
},
"LocationIndicatorActive": {
"description": "An indicator allowing an operator to physically locate this resource.",
@@ -187,7 +187,7 @@
},
"Replaceable": {
"description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
- "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
+ "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
"readonly": true,
"type": [
"boolean",
@@ -318,5 +318,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#Fan.v1_5_0.Fan"
+ "title": "#Fan.v1_5_1.Fan"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
index 08ad14e03c..cd817a4d0f 100644
--- a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
+++ b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_4.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AddressState": {
"enum": [
@@ -62,7 +62,7 @@
},
"Gateway": {
"description": "The IPv4 gateway for this address.",
- "longDescription": "This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified.",
+ "longDescription": "This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface, only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified.",
"pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
"readonly": false,
"type": [
@@ -316,5 +316,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#IPAddresses.v1_1_3"
+ "title": "#IPAddresses.v1_1_4"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index faa498d3a2..90aabfadac 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_15_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_16_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -290,7 +290,7 @@
},
"DiagnosticData": {
"description": "A Base64-encoded set of diagnostic data associated with this log entry.",
- "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+ "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4 KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
"readonly": true,
"type": [
"string",
@@ -403,7 +403,7 @@
},
"Message": {
"description": "The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. If the entry type is `CXL`, this property contains a CXL event record. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
- "longDescription": "This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern '^([a-fA-F0-9]{2})+$'. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
+ "longDescription": "This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern `^([a-fA-F0-9]{2})+$`. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
"readonly": true,
"type": [
"string",
@@ -421,7 +421,7 @@
},
"MessageId": {
"description": "The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information.",
- "longDescription": "This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information.",
+ "longDescription": "This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information.",
"readonly": true,
"type": "string"
},
@@ -504,7 +504,7 @@
},
"Persistency": {
"description": "Indicates whether the log entry is persistent across a cold reset of the device.",
- "longDescription": "This property shall indicate whether log entry is persistent across a cold reset of the device.",
+ "longDescription": "This property shall indicate whether the log entry is persistent across a cold reset of the device.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_14_0"
@@ -516,6 +516,15 @@
"type": "string",
"versionAdded": "v1_9_0"
},
+ "ResolutionSteps": {
+ "description": "The list of recommended steps to resolve the cause of the log entry.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.json#/definitions/ResolutionStep"
+ },
+ "longDescription": "This property shall contain an array of recommended steps to resolve the cause of the log entry. This property shall not be present if the Severity property contains `OK`. A client can stop executing the resolution steps once the Resolved property resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`.",
+ "type": "array",
+ "versionAdded": "v1_16_0"
+ },
"Resolved": {
"description": "Indicates if the cause of the log entry has been resolved or repaired.",
"longDescription": "This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state. Clients should ignore this property if Severity contains `OK`.",
@@ -844,7 +853,7 @@
"Module/Board": "A sensor for a module or board.",
"Monitor ASIC/IC": "A sensor for a monitor ASIC or IC.",
"OEM": "An OEM-defined sensor.",
- "OS Stop/Shutdown": "A sensor for an OS stop or shutdown event",
+ "OS Stop/Shutdown": "A sensor for an OS stop or shutdown event.",
"Other FRU": "A sensor for another type of FRU.",
"Other Units-based Sensor": "A sensor for a miscellaneous analog sensor.",
"POST Memory Resize": "A sensor for a POST memory resize event.",
@@ -873,6 +882,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#LogEntry.v1_15_1.LogEntry"
+ "release": "2023.3",
+ "title": "#LogEntry.v1_16_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index 392b871cf8..23cbe46859 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_6_0.json",
"$ref": "#/definitions/LogService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -29,6 +29,9 @@
"#LogService.CollectDiagnosticData": {
"$ref": "#/definitions/CollectDiagnosticData"
},
+ "#LogService.PushDiagnosticData": {
+ "$ref": "#/definitions/PushDiagnosticData"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this resource.",
@@ -91,6 +94,31 @@
"description": "The OEM-defined type of diagnostic data to collect.",
"longDescription": "This parameter shall contain the OEM-defined type of diagnostic data to collect. This parameter shall be required if DiagnosticDataType is `OEM`.",
"type": "string"
+ },
+ "Password": {
+ "description": "The password to access the URI specified by the TargetURI parameter.",
+ "longDescription": "This parameter shall contain the password to access the URI specified by the TargetURI parameter.",
+ "type": "string",
+ "versionAdded": "v1_6_0"
+ },
+ "TargetURI": {
+ "description": "The URI to access when sending the diagnostic data.",
+ "format": "uri-reference",
+ "longDescription": "This parameter shall contain the URI to access when sending the diagnostic data. If this parameter is not provided by the client, the service shall not send the diagnostic data.",
+ "type": "string",
+ "versionAdded": "v1_6_0"
+ },
+ "TransferProtocol": {
+ "$ref": "#/definitions/TransferProtocolType",
+ "description": "The network protocol that the service uses to send the diagnostic data.",
+ "longDescription": "This parameter shall contain the network protocol that the service uses to send the diagnostic data.",
+ "versionAdded": "v1_6_0"
+ },
+ "UserName": {
+ "description": "The user name to access the URI specified by the TargetURI parameter.",
+ "longDescription": "This parameter shall contain the username to access the URI specified by the TargetURI parameter.",
+ "type": "string",
+ "versionAdded": "v1_6_0"
}
},
"patternProperties": {
@@ -409,6 +437,69 @@
},
"type": "string"
},
+ "PushDiagnosticData": {
+ "additionalProperties": false,
+ "description": "The action to push an existing diagnostic data to a target URI.",
+ "longDescription": "This action shall send an existing diagnostic data to a target URI.",
+ "parameters": {
+ "AdditionalDataURI": {
+ "description": "The URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter.",
+ "format": "uri-reference",
+ "longDescription": "This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "Password": {
+ "description": "The password to access the URI specified by the TargetURI parameter.",
+ "longDescription": "This parameter shall contain the password to access the URI specified by the TargetURI parameter.",
+ "type": "string"
+ },
+ "TargetURI": {
+ "description": "The URI to access when sending the diagnostic data.",
+ "format": "uri-reference",
+ "longDescription": "This parameter shall contain the URI to access when sending the diagnostic data.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "TransferProtocol": {
+ "$ref": "#/definitions/TransferProtocolType",
+ "description": "The network protocol that the service uses to send the diagnostic data.",
+ "longDescription": "This parameter shall contain the network protocol that the service uses to send the diagnostic data."
+ },
+ "UserName": {
+ "description": "The user name to access the URI specified by the TargetURI parameter.",
+ "longDescription": "This parameter shall contain the username to access the URI specified by the TargetURI parameter.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_6_0"
+ },
"SyslogFacility": {
"description": "The syslog facility code is an enumeration of program types.",
"enum": [
@@ -545,9 +636,34 @@
},
"longDescription": "This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424.",
"type": "string"
+ },
+ "TransferProtocolType": {
+ "enum": [
+ "CIFS",
+ "FTP",
+ "SFTP",
+ "HTTP",
+ "HTTPS",
+ "NFS",
+ "SCP",
+ "TFTP",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "CIFS": "Common Internet File System (CIFS).",
+ "FTP": "File Transfer Protocol (FTP).",
+ "HTTP": "Hypertext Transfer Protocol (HTTP).",
+ "HTTPS": "Hypertext Transfer Protocol Secure (HTTPS).",
+ "NFS": "Network File System (NFS).",
+ "OEM": "A manufacturer-defined protocol.",
+ "SCP": "Secure Copy Protocol (SCP).",
+ "SFTP": "Secure File Transfer Protocol (SFTP).",
+ "TFTP": "Trivial File Transfer Protocol (TFTP)."
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#LogService.v1_5_1.LogService"
+ "release": "2023.3",
+ "title": "#LogService.v1_6_0.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index 6916053591..b3f3047fc1 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_18_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_19_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -102,6 +102,58 @@
},
"type": "object"
},
+ "DaylightSavingTime": {
+ "additionalProperties": false,
+ "description": "The daylight saving time settings for a manager.",
+ "longDescription": "This type shall contain the daylight saving time settings for a manager.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "EndDateTime": {
+ "description": "The end date and time with UTC offset of daylight saving time.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the end date and time with UTC offset of daylight saving time for this manager. If daylight saving time is permanent, specify a sufficiently distant end date and time. Services shall update the UTC offset based on changes made to DateTimeLocalOffset. This property shall be read-only if the service contains time zone databases.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_19_0"
+ },
+ "OffsetMinutes": {
+ "description": "The daylight saving time offset in minutes.",
+ "longDescription": "This property shall contain the number of minutes added to the DateTime value when the DateTime value is between the values of StartDateTime and EndDateTime. This offset shall be applied only if AutoDSTEnabled is `true`. This property shall be read-only if the service contains time zone databases.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_19_0"
+ },
+ "StartDateTime": {
+ "description": "The start date and time with UTC offset of daylight saving time.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the start date and time with UTC offset of daylight saving time for this manager. Services shall update the UTC offset based on changes made to DateTimeLocalOffset. This property shall be read-only if the service contains time zone databases.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_19_0"
+ },
+ "TimeZoneName": {
+ "description": "The time zone of the manager when daylight saving time is in effect.",
+ "longDescription": "This property shall contain the time zone of the manager when daylight saving time is in effect. When daylight saving time is in effect, the service shall update the TimeZoneName property in the root of the resource. When daylight saving time is no longer in effect, the service shall restore the original value of the TimeZoneName property in the root of the resource. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. This property shall be read-only if the service contains time zone databases.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_19_0"
+ }
+ },
+ "type": "object"
+ },
"ForceFailover": {
"additionalProperties": false,
"description": "The ForceFailover action forces a failover of this manager to the manager used in the parameter.",
@@ -176,7 +228,7 @@
"items": {
"$ref": "#/definitions/GraphicalConnectTypesSupported"
},
- "longDescription": "This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported.",
+ "longDescription": "This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-defined KVM-IP protocol is supported.",
"readonly": true,
"type": "array"
},
@@ -306,7 +358,7 @@
"type": "null"
}
],
- "description": "The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled this allows the selection of which shared port to use.",
+ "description": "The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled, this allows the selection of which shared port to use.",
"longDescription": "This property shall contain a link to a resource of type Port that represents the current network port used by this manager.",
"readonly": false,
"versionAdded": "v1_18_0"
@@ -316,7 +368,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
},
- "longDescription": "This property shall contain an array of links to resource of type SoftwareInventory that represent the firmware images that apply to this manager.",
+ "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this manager.",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
@@ -329,7 +381,7 @@
},
"Manager": {
"additionalProperties": false,
- "description": "In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface.",
+ "description": "In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs (baseboard management controllers), enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface.",
"longDescription": "This resource shall represent a management subsystem for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -361,7 +413,7 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The actions property shall contain the available actions for this resource."
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AdditionalFirmwareVersions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/AdditionalVersions",
@@ -408,6 +460,12 @@
"null"
]
},
+ "DaylightSavingTime": {
+ "$ref": "#/definitions/DaylightSavingTime",
+ "description": "The daylight saving time settings for this manager.",
+ "longDescription": "This property shall contain the daylight saving time settings for this manager.",
+ "versionAdded": "v1_19_0"
+ },
"DedicatedNetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
"description": "The dedicated network ports of the manager.",
@@ -472,7 +530,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the manager.",
- "longDescription": "This property shall contain location information of the associated manager.",
+ "longDescription": "This property shall contain the location information of the associated manager.",
"versionAdded": "v1_11_0"
},
"LocationIndicatorActive": {
@@ -662,7 +720,7 @@
},
"ServiceIdentification": {
"description": "A product instance identifier displayed in the Redfish service root.",
- "longDescription": "This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. This property shall only be present if the manager provides a ServiceRoot resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service.",
+ "longDescription": "This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. If this manager provides the Redfish service, the ServiceIdentification property in the ServiceRoot resource shall contain the value of this property. This property shall only be present if the manager provides the Redfish service. The value of this property is used in conjunction with the Product and Vendor properties in ServiceRoot to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.",
"readonly": false,
"type": [
"string",
@@ -788,11 +846,11 @@
"Service"
],
"enumDescriptions": {
- "AuxiliaryController": "A controller that provides management functions for a particular subsystem or group of devices.",
- "BMC": "A controller that provides management functions for a single computer system.",
- "EnclosureManager": "A controller that provides management functions for a chassis or group of devices or systems.",
+ "AuxiliaryController": "A controller that provides management functions for a particular subsystem or group of devices as part of a larger system.",
+ "BMC": "A controller that provides management functions for one or more computer systems. Commonly known as a BMC (baseboard management controller). Examples of this include a BMC dedicated to one system or a multi-host manager providing BMC capabilities to multiple systems.",
+ "EnclosureManager": "A controller that provides management functions for a chassis, group of devices, or group of systems with their own BMCs (baseboard management controllers). An example of this is a manager that aggregates and orchestrates management functions across multiple BMCs in an enclosure.",
"ManagementController": "A controller that primarily monitors or manages the operation of a device or system.",
- "RackManager": "A controller that provides management functions for a whole or part of a rack.",
+ "RackManager": "A controller that provides management functions for a whole or part of a rack. An example of this is a manager that aggregates and orchestrates management functions across multiple managers, such as enclosure managers and BMCs (baseboard management controllers), in a rack.",
"Service": "A software-based service that provides management functions."
},
"enumVersionAdded": {
@@ -878,7 +936,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
}
},
"patternProperties": {
@@ -1022,6 +1080,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Manager.v1_18_0.Manager"
+ "release": "2023.3",
+ "title": "#Manager.v1_19_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index c77049720e..343f15a363 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -176,7 +176,7 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The actions property shall contain the available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Certificates": {
@@ -439,18 +439,28 @@
"enum": [
"None",
"CBC_DES",
- "CFB128_AES128"
+ "CFB128_AES128",
+ "CFB128_AES192",
+ "CFB128_AES256"
],
"enumDescriptions": {
"CBC_DES": "CBC-DES encryption.",
"CFB128_AES128": "CFB128-AES-128 encryption.",
+ "CFB128_AES192": "CFB128-AES-192 encryption.",
+ "CFB128_AES256": "CFB128-AES-256 encryption.",
"None": "No encryption."
},
"enumLongDescriptions": {
"CBC_DES": "This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol.",
"CFB128_AES128": "This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES192": "This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826.",
+ "CFB128_AES256": "This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826.",
"None": "This value shall indicate there is no encryption."
},
+ "enumVersionAdded": {
+ "CFB128_AES192": "v1_12_0",
+ "CFB128_AES256": "v1_12_0"
+ },
"type": "string"
},
"SNMPUserInfo": {
@@ -543,6 +553,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#ManagerAccount.v1_11_0.ManagerAccount"
+ "release": "2023.3",
+ "title": "#ManagerAccount.v1_12_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json b/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
index d6132848e0..3972321b49 100644
--- a/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
+++ b/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_2.json",
"$ref": "#/definitions/ManagerDiagnosticData",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -36,8 +36,8 @@
},
"BootTimeStatistics": {
"additionalProperties": false,
- "description": "The boot time statistics of a manager.",
- "longDescription": "This object shall contain the boot time statistics of a manager.",
+ "description": "The boot-time statistics of a manager.",
+ "longDescription": "This object shall contain the boot-time statistics of a manager.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -190,12 +190,12 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The actions property shall contain the available actions for this resource."
+ "longDescription": "This property shall contain the available actions for this resource."
},
"BootTimeStatistics": {
"$ref": "#/definitions/BootTimeStatistics",
- "description": "The boot time statistics of the manager.",
- "longDescription": "This property shall contain the boot time statistics of the manager."
+ "description": "The boot-time statistics of the manager.",
+ "longDescription": "This property shall contain the boot-time statistics of the manager."
},
"Description": {
"anyOf": [
@@ -308,7 +308,7 @@
},
"properties": {
"CorrectableECCErrorCount": {
- "description": "The number of the correctable errors since reset.",
+ "description": "The number of correctable errors since reset.",
"longDescription": "This property shall contain the number of correctable errors since reset.",
"readonly": true,
"type": [
@@ -317,7 +317,7 @@
]
},
"UncorrectableECCErrorCount": {
- "description": "The number of the uncorrectable errors since reset.",
+ "description": "The number of uncorrectable errors since reset.",
"longDescription": "This property shall contain the number of uncorrectable errors since reset.",
"readonly": true,
"type": [
@@ -598,5 +598,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#ManagerDiagnosticData.v1_2_1.ManagerDiagnosticData"
+ "title": "#ManagerDiagnosticData.v1_2_2.ManagerDiagnosticData"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index 5f306f3550..96e15825ef 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_9_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_10_0.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -26,7 +26,7 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -53,7 +53,7 @@
"properties": {
"ArchitectureId": {
"description": "The architecture identifier.",
- "longDescription": "This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present.",
+ "longDescription": "This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present.",
"pattern": "^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$",
"readonly": false,
"type": [
@@ -63,8 +63,8 @@
"versionAdded": "v1_6_0"
},
"EnterpriseSpecificMethod": {
- "description": "The enterprise specific method.",
- "longDescription": "This property shall contain the enterprise specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present.",
+ "description": "The enterprise-specific method.",
+ "longDescription": "This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present.",
"pattern": "^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$",
"readonly": false,
"type": [
@@ -138,7 +138,7 @@
"ManagerNetworkProtocol": {
"additionalProperties": false,
"description": "The network service settings for the manager.",
- "longDescription": "This Resource shall represent the network service settings for the manager.",
+ "longDescription": "This resource shall represent the network service settings for the manager.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -168,8 +168,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "The actions property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"DHCP": {
@@ -204,6 +204,18 @@
"null"
]
},
+ "FTP": {
+ "$ref": "#/definitions/Protocol",
+ "description": "The settings for this manager's FTP protocol support.",
+ "longDescription": "This object shall contain the File Transfer Protocol (FTP) settings for the manager. The default Port property value should be `21` for compatibility with established client implementations.",
+ "versionAdded": "v1_10_0"
+ },
+ "FTPS": {
+ "$ref": "#/definitions/Protocol",
+ "description": "The settings for this manager's FTP over SSL (FTPS) protocol support that apply to all system instances controlled by this manager.",
+ "longDescription": "This object shall contain the File Transfer Protocol over SSL (FTPS) settings for the manager. The default value should be `21` for compatibility with established client implementations.",
+ "versionAdded": "v1_10_0"
+ },
"HTTP": {
"$ref": "#/definitions/Protocol",
"description": "The settings for this manager's HTTP protocol support.",
@@ -235,7 +247,7 @@
"KVMIP": {
"$ref": "#/definitions/Protocol",
"description": "The settings for this manager's KVM-IP protocol support that apply to all system instances controlled by this manager.",
- "longDescription": "This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVMIP controlled by this manager."
+ "longDescription": "This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVM-IP controlled by this manager."
},
"NTP": {
"$ref": "#/definitions/NTPProtocol",
@@ -277,6 +289,12 @@
"longDescription": "This object shall contain the Remote Frame Buffer protocol settings for the manager.",
"versionAdded": "v1_3_0"
},
+ "SFTP": {
+ "$ref": "#/definitions/Protocol",
+ "description": "The settings for this manager's Secure Shell File Transfer Protocol (SFTP) support.",
+ "longDescription": "This object shall contain the Secure Shell File Transfer Protocol (SFTP) protocol settings for the manager. The default value should be `22` for compatibility with established client implementations.",
+ "versionAdded": "v1_10_0"
+ },
"SNMP": {
"$ref": "#/definitions/SNMPProtocol",
"description": "The settings for this manager's SNMP support.",
@@ -294,8 +312,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Telnet": {
"$ref": "#/definitions/Protocol",
@@ -398,8 +416,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -626,6 +644,28 @@
],
"versionAdded": "v1_5_0"
},
+ "IPv4AddressRangeLower": {
+ "description": "The lowest IPv4 address in the range allowed to access the service.",
+ "longDescription": "This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string. If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range. If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
+ "IPv4AddressRangeUpper": {
+ "description": "The highest IPv4 address in the range allowed to access the service.",
+ "longDescription": "This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string. If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range. If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
"Name": {
"description": "The name of the SNMP community.",
"longDescription": "This property shall contain a display name describing the SNMP community.",
@@ -635,6 +675,13 @@
"null"
],
"versionAdded": "v1_5_0"
+ },
+ "RestrictCommunityToIPv4AddressRange": {
+ "description": "Indicates if this community is restricted to accessing the service from a range of IPv4 addresses.",
+ "longDescription": "This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses. If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the IPv4AddressRangeLower and IPv4AddressRangeUpper properties.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_10_0"
}
},
"type": "object"
@@ -659,20 +706,30 @@
"None",
"Account",
"CBC_DES",
- "CFB128_AES128"
+ "CFB128_AES128",
+ "CFB128_AES192",
+ "CFB128_AES256"
],
"enumDescriptions": {
"Account": "Encryption is determined by account settings.",
"CBC_DES": "CBC-DES encryption.",
"CFB128_AES128": "CFB128-AES-128 encryption.",
+ "CFB128_AES192": "CFB128-AES-192 encryption.",
+ "CFB128_AES256": "CFB128-AES-256 encryption.",
"None": "No encryption."
},
"enumLongDescriptions": {
"Account": "This value shall indicate encryption is determined based on the corresponding account settings.",
"CBC_DES": "This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol.",
- "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES192": "This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826.",
+ "CFB128_AES256": "This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826.",
"None": "This value shall indicate there is no encryption."
},
+ "enumVersionAdded": {
+ "CFB128_AES192": "v1_10_0",
+ "CFB128_AES256": "v1_10_0"
+ },
"type": "string"
},
"SNMPProtocol": {
@@ -717,10 +774,12 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of AccessMode inside CommunityStrings.",
"description": "The access level of the SNMP community.",
"longDescription": "This property shall contain the access/privilege level of the SNMP community used to access an SNMP manager.",
"readonly": false,
- "versionAdded": "v1_5_0"
+ "versionAdded": "v1_5_0",
+ "versionDeprecated": "v1_10_0"
},
"CommunityStrings": {
"description": "The SNMP community strings.",
@@ -823,6 +882,17 @@
"boolean",
"null"
]
+ },
+ "TrapPort": {
+ "description": "The SNMP trap port.",
+ "longDescription": "This property shall contain the port assigned to SNMP traps.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
}
},
"type": "object"
@@ -904,6 +974,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#ManagerNetworkProtocol.v1_9_1.ManagerNetworkProtocol"
+ "release": "2023.3",
+ "title": "#ManagerNetworkProtocol.v1_10_0.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index b82777f3a7..c2a6c3c332 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_18_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_19_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -127,8 +127,8 @@
"versionAdded": "v1_17_0"
},
"StagedNonVolatileSizeMiB": {
- "description": "Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256MiB.",
- "longDescription": "The value of this property shall indicate the total device non-volatile memory capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes.",
+ "description": "Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256 MiB.",
+ "longDescription": "The value of this property shall indicate the total device non-volatile memory capacity in mebibytes. The value shall be in multiples of 256 mebibytes.",
"readonly": false,
"type": "integer",
"units": "MiBy",
@@ -136,7 +136,7 @@
},
"StagedVolatileSizeMiB": {
"description": "Total device volatile memory capacity in MiB staged for next activation. This value is in multiples of 256 MiB.",
- "longDescription": "The value of this property shall indicate the total device volatile memory capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes.",
+ "longDescription": "The value of this property shall indicate the total device volatile memory capacity in mebibytes staged for next activation. This value shall be in multiples of 256 mebibytes.",
"readonly": false,
"type": "integer",
"units": "MiBy",
@@ -147,7 +147,7 @@
},
"DisableMasterPassphrase": {
"additionalProperties": false,
- "description": "Disables the master passphrase for given region.",
+ "description": "Disables the master passphrase for the given region.",
"longDescription": "This action shall disable the master passphrase on the supplied region provided the supplied master passphrase matches that of the region.",
"parameters": {
"Passphrase": {
@@ -193,7 +193,7 @@
},
"DisablePassphrase": {
"additionalProperties": false,
- "description": "Disable passphrase for given regions.",
+ "description": "Disable passphrase for the given region.",
"longDescription": "This action shall disable the need for passphrases on the supplied region provided the supplied passphrase matches that of the region.",
"parameters": {
"Passphrase": {
@@ -304,6 +304,7 @@
},
"properties": {
"PredictedMediaLifeLeftPercent": {
+ "deprecated": "This property has been deprecated in favor of PredictedMediaLifeLeftPercent in the MemoryMetrics resource.",
"description": "The current health of the memory device as a percentage.",
"longDescription": "This property shall contain the current health of the memory device as a percentage, `0` to `100`.",
"maximum": 100,
@@ -314,7 +315,8 @@
"null"
],
"units": "%",
- "versionAdded": "v1_17_0"
+ "versionAdded": "v1_17_0",
+ "versionDeprecated": "v1_19_0"
}
},
"type": "object"
@@ -380,11 +382,11 @@
},
"properties": {
"Batteries": {
- "description": "The batteries that provide power to this memory device during a power loss event.",
+ "description": "The batteries that provide power to this memory device during a power-loss event.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Battery.json#/definitions/Battery"
},
- "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device.",
+ "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device.",
"readonly": true,
"type": "array",
"versionAdded": "v1_15_0"
@@ -522,7 +524,7 @@
"items": {
"type": "integer"
},
- "longDescription": "This property shall contain the speed supported by this memory device.",
+ "longDescription": "This property shall contain the speeds supported by this memory device.",
"readonly": true,
"type": "array",
"units": "MHz"
@@ -634,7 +636,7 @@
"DeviceLocator": {
"deprecated": "This property has been deprecated in favor of the ServiceLabel property within Location.",
"description": "Location of the memory device in the platform.",
- "longDescription": "This property shall contain location of the memory device in the platform, typically marked in the silk screen.",
+ "longDescription": "This property shall contain the location of the memory device in the platform, typically marked in the silk screen.",
"readonly": true,
"type": [
"string",
@@ -735,7 +737,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the memory device.",
- "longDescription": "This property shall contain location information of the associated memory device.",
+ "longDescription": "This property shall contain the location information of the associated memory device.",
"versionAdded": "v1_4_0"
},
"LocationIndicatorActive": {
@@ -777,11 +779,11 @@
]
},
"MaxTDPMilliWatts": {
- "description": "Set of maximum power budgets supported by the memory device in milliwatts.",
+ "description": "Set of maximum power budgets supported by the memory device in milliwatt units.",
"items": {
"type": "integer"
},
- "longDescription": "This property shall contain an array of maximum power budgets supported by the memory device in milliwatts.",
+ "longDescription": "This property shall contain an array of maximum power budgets supported by the memory device in milliwatt units.",
"readonly": true,
"type": "array",
"units": "mW"
@@ -1065,7 +1067,7 @@
},
"SpareDeviceCount": {
"description": "Number of unused spare devices available in the memory device.",
- "longDescription": "This property shall contain the number of unused spare devices available in the memory device. If memory devices fails, the spare device could be used.",
+ "longDescription": "This property shall contain the number of unused spare devices available in the memory device. If the memory device fails, the spare devices could be used.",
"readonly": true,
"type": [
"integer",
@@ -1227,7 +1229,8 @@
"GDDR5X",
"GDDR6",
"DDR5",
- "OEM"
+ "OEM",
+ "LPDDR5_SDRAM"
],
"enumDescriptions": {
"DDR": "DDR.",
@@ -1258,6 +1261,7 @@
"HBM3": "The third generation of High Bandwidth Memory.",
"LPDDR3_SDRAM": "LPDDR3 SDRAM.",
"LPDDR4_SDRAM": "LPDDR4 SDRAM.",
+ "LPDDR5_SDRAM": "LPDDR5 SDRAM.",
"Logical": "Logical device, such as when the memory is fabric-attached.",
"OEM": "OEM-defined.",
"PipelinedNibble": "Pipelined Nibble.",
@@ -1277,6 +1281,7 @@
"HBM2": "v1_7_0",
"HBM2E": "v1_17_0",
"HBM3": "v1_11_0",
+ "LPDDR5_SDRAM": "v1_19_0",
"Logical": "v1_4_0",
"OEM": "v1_11_0"
},
@@ -1367,11 +1372,11 @@
"IntelOptane"
],
"enumDescriptions": {
- "DRAM": "The memory device is comprised of volatile memory.",
+ "DRAM": "The memory device is composed of volatile memory.",
"IntelOptane": "The memory device is an Intel Optane Persistent Memory Module.",
- "NVDIMM_F": "The memory device is comprised of non-volatile memory.",
- "NVDIMM_N": "The memory device is comprised of volatile memory backed by non-volatile memory.",
- "NVDIMM_P": "The memory device is comprised of a combination of non-volatile and volatile memory."
+ "NVDIMM_F": "The memory device is composed of non-volatile memory.",
+ "NVDIMM_N": "The memory device is composed of volatile memory backed by non-volatile memory.",
+ "NVDIMM_P": "The memory device is composed of a combination of non-volatile and volatile memory."
},
"enumLongDescriptions": {
"DRAM": "This value shall represent a volatile DRAM memory device.",
@@ -1485,8 +1490,8 @@
},
"properties": {
"AveragePowerBudgetMilliWatts": {
- "description": "Average power budget, in milliwatts.",
- "longDescription": "This property shall contain the average power budget, in milliwatts.",
+ "description": "Average power budget, in milliwatt units.",
+ "longDescription": "This property shall contain the average power budget, in milliwatt units.",
"readonly": true,
"type": [
"integer",
@@ -1495,8 +1500,8 @@
"units": "mW"
},
"MaxTDPMilliWatts": {
- "description": "Maximum TDP in milliwatts.",
- "longDescription": "This property shall contain the maximum TDP in milliwatts.",
+ "description": "Maximum TDP in milliwatt units.",
+ "longDescription": "This property shall contain the maximum TDP in milliwatt units.",
"readonly": true,
"type": [
"integer",
@@ -1505,8 +1510,8 @@
"units": "mW"
},
"PeakPowerBudgetMilliWatts": {
- "description": "Peak power budget, in milliwatts.",
- "longDescription": "This property shall contain the peak power budget, in milliwatts.",
+ "description": "Peak power budget, in milliwatt units.",
+ "longDescription": "This property shall contain the peak power budget, in milliwatt units.",
"readonly": true,
"type": [
"integer",
@@ -1629,7 +1634,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -2078,6 +2083,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#Memory.v1_18_0.Memory"
+ "release": "2023.3",
+ "title": "#Memory.v1_19_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Message/Message.json b/static/redfish/v1/JsonSchemas/Message/Message.json
index 27d6dbf628..760f2d0756 100644
--- a/static/redfish/v1/JsonSchemas/Message/Message.json
+++ b/static/redfish/v1/JsonSchemas/Message/Message.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_1_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_2_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -70,6 +70,15 @@
"readonly": true,
"type": "string"
},
+ "ResolutionSteps": {
+ "description": "The list of recommended steps to resolve the situation that caused the message.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.json#/definitions/ResolutionStep"
+ },
+ "longDescription": "This property shall contain an array of recommended steps to resolve the situation that caused the message. This property shall not be present if the MessageSeverity or Severity properties contain `OK`.",
+ "type": "array",
+ "versionAdded": "v1_2_0"
+ },
"Severity": {
"deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the message.",
@@ -86,6 +95,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#Message.v1_1_3"
+ "release": "2023.3",
+ "title": "#Message.v1_2_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index 7646e4e636..5da403ff77 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_2.json",
"$ref": "#/definitions/MessageRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -154,7 +154,7 @@
},
"Deprecated": {
"description": "The reason the message has been deprecated.",
- "longDescription": "This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition.",
+ "longDescription": "This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to a new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition.",
"readonly": true,
"type": [
"string",
@@ -270,7 +270,7 @@
"versionAdded": "v1_5_0"
},
"VersionDeprecated": {
- "description": "The registry version when the the message was deprecated.",
+ "description": "The registry version when the message was deprecated.",
"longDescription": "This property shall contain the version of the registry when the message was deprecated. This property shall not appear if the message has not been deprecated.",
"pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
@@ -445,5 +445,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#MessageRegistry.v1_6_1.MessageRegistry"
+ "title": "#MessageRegistry.v1_6_2.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json b/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
index 25cfaec38a..8ddfd69f1a 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFile.v1_1_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFile.v1_1_4.json",
"$ref": "#/definitions/MessageRegistryFile",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"Location": {
"additionalProperties": false,
- "description": "The location information for a Message Registry file.",
- "longDescription": "This type shall contain the location information for a Message Registry file.",
+ "description": "The location information for a registry file.",
+ "longDescription": "This type shall contain the location information for a registry file.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -52,35 +52,35 @@
},
"properties": {
"ArchiveFile": {
- "description": "If the service hosts the Message Registry in an archive file, the name of the file within the archive.",
- "longDescription": "This property shall contain the file name of the individual Message Registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax.",
+ "description": "If the service hosts the registry in an archive file, the name of the file within the archive.",
+ "longDescription": "This property shall contain the file name of the individual registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax.",
"readonly": true,
"type": "string"
},
"ArchiveUri": {
- "description": "If the Message Registry is hosted on the service in an archive file, the link to the archive file.",
+ "description": "If the registry is hosted on the service in an archive file, the link to the archive file.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI that is colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual Message Registry file within the archive file.",
+ "longDescription": "This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual registry file within the archive file.",
"readonly": true,
"type": "string"
},
"Language": {
- "description": "The language code for the Message Registry file.",
+ "description": "The language code for the registry file.",
"longDescription": "This property shall contain an RFC5646-conformant language code or `default`.",
"readonly": true,
"type": "string"
},
"PublicationUri": {
- "description": "The link to publicly available (canonical) URI for the Message Registry.",
+ "description": "The link to publicly available (canonical) URI for the registry.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the Message Registry file. This property shall be used for only individual Message Registry files.",
+ "longDescription": "This property shall contain a URI not colocated with the Redfish service that specifies the canonical location of the registry file. This property shall be used for only individual registry files.",
"readonly": true,
"type": "string"
},
"Uri": {
- "description": "The link to locally available URI for the Message Registry.",
+ "description": "The link to locally available URI for the registry.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual Message Registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax.",
+ "longDescription": "This property shall contain a URI colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax.",
"readonly": true,
"type": "string"
}
@@ -89,8 +89,8 @@
},
"MessageRegistryFile": {
"additionalProperties": false,
- "description": "The MessageRegistryFile schema describes the Message Registry file locator Resource.",
- "longDescription": "This Resource shall represent the Message Registry file locator for a Redfish implementation.",
+ "description": "The MessageRegistryFile schema describes the registry file locator resource. This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry.",
+ "longDescription": "This resource shall represent the registry file locator for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -120,8 +120,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "The actions property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -140,7 +140,7 @@
"readonly": true
},
"Languages": {
- "description": "The RFC5646-conformant language codes for the available Message Registries.",
+ "description": "The RFC5646-conformant language codes for the available registries.",
"items": {
"type": "string"
},
@@ -149,11 +149,11 @@
"type": "array"
},
"Location": {
- "description": "The location information for this Message Registry file.",
+ "description": "The location information for this registry file.",
"items": {
"$ref": "#/definitions/Location"
},
- "longDescription": "This property shall contain the location information for this Message Registry file.",
+ "longDescription": "This property shall contain the location information for this registry file.",
"type": "array"
},
"Name": {
@@ -166,8 +166,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Registry": {
- "description": "The registry name and its major and minor versions. This registry can be any type of registry, such as a Message Registry, Privilege Registry, or Attribute Registry.",
- "longDescription": "This property shall contain the Message Registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as Message Registry, Privilege Registry, or Attribute Registry.",
+ "description": "The registry name and its major and minor versions. This registry can be any type of registry, such as a message registry, privilege registry, or attribute rgistry.",
+ "longDescription": "This property shall contain the registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as message registry, privilege registry, or attribute registry.",
"readonly": true,
"type": "string"
}
@@ -185,8 +185,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -207,5 +207,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#MessageRegistryFile.v1_1_3.MessageRegistryFile"
+ "title": "#MessageRegistryFile.v1_1_4.MessageRegistryFile"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 4d75acc498..722f4d1f3a 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_3.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -430,7 +430,7 @@
},
"Units": {
"description": "The units of measure for this metric.",
- "longDescription": "This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measured are covered by UCUM.",
+ "longDescription": "This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measure are covered by UCUM.",
"readonly": false,
"type": [
"string",
@@ -548,5 +548,5 @@
},
"owningEntity": "DMTF",
"release": "2022.1",
- "title": "#MetricDefinition.v1_3_2.MetricDefinition"
+ "title": "#MetricDefinition.v1_3_3.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 4b6580c119..1f2e92f6d6 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_5.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -64,12 +64,12 @@
"enumDescriptions": {
"Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration.",
"Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time.",
- "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."
+ "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of the resource and timestamp."
},
"enumLongDescriptions": {
"Interval": "This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration.",
"Point": "This value shall indicate the corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the point in time.",
- "StartupInterval": "This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of resource and timestamp."
+ "StartupInterval": "This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of the resource and timestamp."
},
"longDescription": "This type shall specify the time scope of the corresponding metric values.",
"type": "string"
@@ -345,7 +345,7 @@
},
"ReportTimespan": {
"description": "The maximum timespan that a metric report can cover.",
- "longDescription": "This property shall contain maximum timespan that a metric report can cover.",
+ "longDescription": "This property shall contain the maximum timespan that a metric report can cover.",
"pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
@@ -363,7 +363,7 @@
"Schedule": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
"description": "The schedule for generating the metric report.",
- "longDescription": "This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."
+ "longDescription": "This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If the MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -534,5 +534,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#MetricReportDefinition.v1_4_4.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_4_5.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json b/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
index 3f009caa05..fa29b301d3 100644
--- a/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
+++ b/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_3.json",
"$ref": "#/definitions/OperatingConfig",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -185,8 +185,8 @@
"readonly": true
},
"MaxJunctionTemperatureCelsius": {
- "description": "The maximum temperature of the junction in degrees Celsius.",
- "longDescription": "This property shall contain the maximum temperature of the junction in degrees Celsius.",
+ "description": "The maximum temperature of the junction in degree Celsius units.",
+ "longDescription": "This property shall contain the maximum temperature of the junction in degree Celsius units.",
"readonly": true,
"type": [
"integer",
@@ -215,8 +215,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"TDPWatts": {
- "description": "The thermal design point of the processor in watts.",
- "longDescription": "This property shall contain the thermal design point of the processor in watts.",
+ "description": "The thermal design point of the processor in watt units.",
+ "longDescription": "This property shall contain the thermal design point of the processor in watt units.",
"minimum": 0,
"readonly": true,
"type": [
@@ -280,7 +280,7 @@
"properties": {
"ActiveCoreCount": {
"description": "The number of active cores to be configured with the specified maximum clock speed.",
- "longDescription": "This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal the TotalAvailableCoreCount property.",
+ "longDescription": "This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal to the TotalAvailableCoreCount property.",
"minimum": 0,
"readonly": true,
"type": [
@@ -305,5 +305,5 @@
},
"owningEntity": "DMTF",
"release": "2020.2",
- "title": "#OperatingConfig.v1_0_2.OperatingConfig"
+ "title": "#OperatingConfig.v1_0_3.OperatingConfig"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index 2483d0839d..aa6f05ac84 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_13_0.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -93,7 +93,7 @@
"longDescription": "This property shall contain the maximum number of logical devices supported by this CXL device.",
"readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
"versionAdded": "v1_11_0"
@@ -280,7 +280,7 @@
"CXLRegionBlockSizes": {
"additionalProperties": false,
"description": "Set of memory block sizes supported by memory region in the CXL device.",
- "longDescription": "This type shall contain set of memory block sizes supported by memory region in the dynamic capacity device.",
+ "longDescription": "This type shall contain the set of memory block sizes supported by memory region in the dynamic capacity device.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -304,7 +304,7 @@
"null"
]
},
- "longDescription": "This property shall contain set of memory block sizes supported by this memory region, with units in MiB.",
+ "longDescription": "This property shall contain the set of memory block sizes supported by this memory region, with units in MiB.",
"readonly": true,
"type": "array",
"units": "MiBy",
@@ -531,7 +531,7 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The actions property shall contain the available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Assembly": {
@@ -723,8 +723,8 @@
"versionAdded": "v1_6_0"
},
"StagedVersion": {
- "description": "The staged firmware version for this PCIe device, but is not yet active.",
- "longDescription": "This property shall contain the staged firmware version for this PCIe device, but is not yet active.",
+ "description": "The staged firmware version for this PCIe device; this firmware is not yet active.",
+ "longDescription": "This property shall contain the staged firmware version for this PCIe device; this firmware is not yet active.",
"readonly": true,
"type": "string",
"versionAdded": "v1_11_0"
@@ -744,7 +744,7 @@
}
],
"description": "The UUID for this PCIe device.",
- "longDescription": "This property shall contain the universal unique identifier number for this PCIe device.",
+ "longDescription": "This property shall contain the universally unique identifier number for this PCIe device.",
"readonly": true,
"versionAdded": "v1_5_0"
}
@@ -777,8 +777,8 @@
},
"properties": {
"CorrectableErrorCount": {
- "description": "The total number of the PCIe correctable errors for this device.",
- "longDescription": "This property shall contain the total number of the PCIe correctable errors for this device.",
+ "description": "The total number of PCIe correctable errors for this device.",
+ "longDescription": "This property shall contain the total number of PCIe correctable errors for this device.",
"readonly": true,
"type": [
"integer",
@@ -787,8 +787,8 @@
"versionAdded": "v1_8_0"
},
"FatalErrorCount": {
- "description": "The total number of the PCIe fatal errors for this device.",
- "longDescription": "This property shall contain the total number of the PCIe fatal errors for this device.",
+ "description": "The total number of PCIe fatal errors for this device.",
+ "longDescription": "This property shall contain the total number of PCIe fatal errors for this device.",
"readonly": true,
"type": [
"integer",
@@ -827,8 +827,8 @@
"versionAdded": "v1_8_0"
},
"NonFatalErrorCount": {
- "description": "The total number of the PCIe non-fatal errors for this device.",
- "longDescription": "This property shall contain the total number of the PCIe non-fatal errors for this device.",
+ "description": "The total number of PCIe non-fatal errors for this device.",
+ "longDescription": "This property shall contain the total number of PCIe non-fatal errors for this device.",
"readonly": true,
"type": [
"integer",
@@ -837,8 +837,8 @@
"versionAdded": "v1_8_0"
},
"ReplayCount": {
- "description": "The total number of the PCIe replays issued by this device.",
- "longDescription": "This property shall contain the total number of the replays issued on the PCIe link by this device. A replay is a retransmission of a TLP and occurs because the ACK timer is expired, which means that the receiver did not send the ACK or this device did not properly decode the ACK.",
+ "description": "The total number of PCIe replays issued by this device.",
+ "longDescription": "This property shall contain the total number of replays issued on the PCIe link by this device. A replay is a retransmission of a TLP and occurs because the ACK timer is expired, which means that the receiver did not send the ACK or this device did not properly decode the ACK.",
"readonly": true,
"type": [
"integer",
@@ -847,14 +847,24 @@
"versionAdded": "v1_8_0"
},
"ReplayRolloverCount": {
- "description": "The total number of the PCIe replay rollovers issued by this device.",
- "longDescription": "This property shall contain the total number of the replay rollovers issued on the PCIe link by this device. A replay rollover occurs when consecutive replays failed to resolve the errors on the link, which means that this device forced the link into the recovery state.",
+ "description": "The total number of PCIe replay rollovers issued by this device.",
+ "longDescription": "This property shall contain the total number of replay rollovers issued on the PCIe link by this device. A replay rollover occurs when consecutive replays failed to resolve the errors on the link, which means that this device forced the link into the recovery state.",
"readonly": true,
"type": [
"integer",
"null"
],
"versionAdded": "v1_8_0"
+ },
+ "UnsupportedRequestCount": {
+ "description": "The total number of PCIe unsupported requests received by this device.",
+ "longDescription": "This property shall contain the total number of PCIe unsupported requests received by this device.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
}
},
"type": "object"
@@ -958,7 +968,7 @@
"properties": {
"HotPluggable": {
"description": "An indication of whether this PCIe slot supports hotplug.",
- "longDescription": "This property shall contain indicating whether this PCIe slot supports hotplug.",
+ "longDescription": "This property shall indicate whether this PCIe slot supports hotplug.",
"readonly": true,
"type": [
"boolean",
@@ -1055,6 +1065,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#PCIeDevice.v1_12_0.PCIeDevice"
+ "release": "2023.3",
+ "title": "#PCIeDevice.v1_13_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
index 9a9a7a8ea0..0c6009c8ac 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_5_1.json",
"$ref": "#/definitions/PCIeFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -145,7 +145,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "This property shall contain an arrays of links to resources of type Drive that represent the drives associated with this PCIe function.",
+ "longDescription": "This property shall contain an array of links to resources of type Drive that represent the drives associated with this PCIe function.",
"readonly": true,
"type": "array"
},
@@ -157,7 +157,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
- "longDescription": "This property shall contain an arrays of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function.",
+ "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function.",
"readonly": true,
"type": "array"
},
@@ -169,7 +169,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
},
- "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represents the memory domains associated with this PCIe function.",
+ "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this PCIe function.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
@@ -182,7 +182,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represents the network device functions associated with this PCIe function.",
+ "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this PCIe function.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -220,7 +220,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/StorageController"
},
- "longDescription": "This property shall contain an arrays of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function.",
+ "longDescription": "This property shall contain an array of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function.",
"readonly": true,
"type": "array"
},
@@ -436,5 +436,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#PCIeFunction.v1_5_0.PCIeFunction"
+ "title": "#PCIeFunction.v1_5_1.PCIeFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json b/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json
index 7ba302f9bd..cf5a86a68d 100644
--- a/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json
+++ b/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json
@@ -13,12 +13,12 @@
"Storage"
],
"enumDescriptions": {
- "Capacity": "Capacity related logical context.",
- "Environment": "Environment related logical context.",
- "Network": "Network related logical context.",
- "Performance": "Performance related logical context.",
- "Security": "Security related logical context.",
- "Storage": "Storage related logical context."
+ "Capacity": "Capacity-related logical context.",
+ "Environment": "Environment-related logical context.",
+ "Network": "Network-related logical context.",
+ "Performance": "Performance-related logical context.",
+ "Security": "Security-related logical context.",
+ "Storage": "Storage-related logical context."
},
"type": "string",
"versionAdded": "2022.1"
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index 8d94b83948..d09f2b4907 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_11_0.json",
"$ref": "#/definitions/Port",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -134,6 +134,23 @@
"longDescription": "This property shall contain the quality of service telemetry capabilities for this CXL port.",
"versionAdded": "v1_8_0"
},
+ "SupportedCXLModes": {
+ "description": "The supported device modes.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ConnectedDeviceMode"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the CXL Specification-defined 'Supported CXL Modes'. This property shall not contain the value `Disconnected`.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_11_0"
+ },
"TemporaryThroughputReductionEnabled": {
"description": "Indicates whether temporary throughput reduction is enabled.",
"longDescription": "This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is enabled.",
@@ -339,12 +356,17 @@
"UnbindInProgress",
"DSP",
"USP",
- "Reserved"
+ "Reserved",
+ "FabricLink"
],
+ "enumDeprecated": {
+ "Reserved": "This value has been deprecated in favor of `FabricLink`."
+ },
"enumDescriptions": {
"BindInProgress": "Bind in progress.",
"DSP": "Downstream port (DSP).",
"Disabled": "Disabled.",
+ "FabricLink": "Fabric link.",
"Reserved": "Reserved.",
"USP": "Upstream port (USP).",
"UnbindInProgress": "Unbind in progress."
@@ -353,10 +375,17 @@
"BindInProgress": "This value shall indicate a bind is in progress for the port.",
"DSP": "This value shall indicate the port is enabled as a downstream port (DSP).",
"Disabled": "This value shall indicate the port is disabled.",
+ "FabricLink": "This value shall indicate the port is enabled as a fabric link to another switch.",
"Reserved": "This value shall indicate the port is in a reserved state.",
"USP": "This value shall indicate the port is enabled as an upstream port (USP).",
"UnbindInProgress": "This value shall indicate an unbind is in progress for the port."
},
+ "enumVersionAdded": {
+ "FabricLink": "v1_11_0"
+ },
+ "enumVersionDeprecated": {
+ "Reserved": "v1_11_0"
+ },
"type": "string"
},
"EthernetProperties": {
@@ -379,14 +408,14 @@
},
"properties": {
"AssociatedMACAddresses": {
- "description": "An array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
+ "description": "An array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "longDescription": "This property shall contain an array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"pattern": "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$",
"readonly": true,
"type": "array",
@@ -526,14 +555,14 @@
},
"properties": {
"AssociatedWorldWideNames": {
- "description": "An array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
+ "description": "An array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "longDescription": "This property shall contain an array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"pattern": "^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$",
"readonly": true,
"type": "array",
@@ -593,7 +622,7 @@
},
"FunctionMaxBandwidth": {
"additionalProperties": false,
- "description": "A maximum bandwidth allocation percentage for a network device functions associated a port.",
+ "description": "A maximum bandwidth allocation percentage for a network device functions associated with a port.",
"longDescription": "This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -635,7 +664,7 @@
},
"FunctionMinBandwidth": {
"additionalProperties": false,
- "description": "A minimum bandwidth allocation percentage for a network device functions associated a port.",
+ "description": "A minimum bandwidth allocation percentage for a network device functions associated with a port.",
"longDescription": "This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -703,14 +732,14 @@
},
"MPRT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
- "description": "the Multi-subnet Packet Relay Table for the port.",
+ "description": "The Multi-subnet Packet Relay Table for the port.",
"longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"VCAT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
- "description": "the Virtual Channel Action Table for the port.",
+ "description": "The Virtual Channel Action Table for the port.",
"longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection.",
"readonly": true,
"versionAdded": "v1_2_0"
@@ -732,14 +761,14 @@
],
"enumDescriptions": {
"AgentId": "Agent circuit ID, based on the agent-local identifier of the circuit as defined in RFC3046.",
- "ChassisComp": "Chassis component, based in the value of entPhysicalAlias in RFC4133.",
+ "ChassisComp": "Chassis component, based on the value of entPhysicalAlias in RFC4133.",
"IfAlias": "Interface alias, based on the ifAlias MIB object.",
"IfName": "Interface name, based on the ifName MIB object.",
- "LocalAssign": "Locally assigned, based on a alpha-numeric value locally assigned.",
- "MacAddr": "MAC address, based on an agent detected unicast source address as defined in IEEE standard 802.",
- "NetworkAddr": "Network address, based on an agent detected network address.",
+ "LocalAssign": "Locally assigned, based on an alphanumeric value locally assigned.",
+ "MacAddr": "MAC address, based on an agent-detected unicast source address as defined in IEEE standard 802.",
+ "NetworkAddr": "Network address, based on an agent-detected network address.",
"NotTransmitted": "No data to be sent to/received from remote partner.",
- "PortComp": "Port component, based in the value of entPhysicalAlias in RFC4133."
+ "PortComp": "Port component, based on the value of entPhysicalAlias in RFC4133."
},
"type": "string"
},
@@ -763,42 +792,42 @@
},
"properties": {
"AssociatedNodeGUIDs": {
- "description": "An array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
+ "description": "An array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "longDescription": "This property shall contain an array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
},
"AssociatedPortGUIDs": {
- "description": "An array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
+ "description": "An array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "longDescription": "This property shall contain an array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
},
"AssociatedSystemGUIDs": {
- "description": "An array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
+ "description": "An array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "longDescription": "This property shall contain an array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
"readonly": true,
"type": "array",
@@ -895,8 +924,8 @@
"versionAdded": "v1_4_0"
},
"PortId": {
- "description": "A colon delimited string of hexadecimal octets identifying a port.",
- "longDescription": "This property shall contain a colon delimited string of hexadecimal octets identifying the port received from the remote partner across this link. If no such port ID has been received, this property should not be present.",
+ "description": "A colon-delimited string of hexadecimal octets identifying a port.",
+ "longDescription": "This property shall contain a colon-delimited string of hexadecimal octets identifying the port received from the remote partner across this link. If no such port ID has been received, this property should not be present.",
"pattern": "^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$",
"readonly": true,
"type": [
@@ -1083,8 +1112,8 @@
"versionAdded": "v1_4_0"
},
"PortId": {
- "description": "A colon delimited string of hexadecimal octets identifying a port to be transmitted from this endpoint.",
- "longDescription": "This property shall contain a colon delimited string of hexadecimal octets identifying the port for an LLDP endpoint. If no such port ID is to be transmitted, this value shall be an empty string.",
+ "description": "A colon-delimited string of hexadecimal octets identifying a port to be transmitted from this endpoint.",
+ "longDescription": "This property shall contain a colon-delimited string of hexadecimal octets identifying the port for an LLDP endpoint. If no such port ID is to be transmitted, this value shall be an empty string.",
"pattern": "(^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$)|(^$)",
"readonly": false,
"type": [
@@ -1150,7 +1179,7 @@
"LinkConfiguration": {
"additionalProperties": false,
"description": "Properties of the link for which this port is configured.",
- "longDescription": "This type shall contain properties of the link for which port has been configured.",
+ "longDescription": "This type shall contain properties of the link for which this port has been configured.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1486,7 +1515,7 @@
},
"CurrentSpeedGbps": {
"description": "The current speed of this port.",
- "longDescription": "This property shall contain the speed of this port currently negotiated and running. This value includes overhead associated with the protocol.",
+ "longDescription": "This property shall contain the unidirectional speed of this port currently negotiated and running. This value includes overhead associated with the protocol.",
"readonly": true,
"type": [
"number",
@@ -1650,7 +1679,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the port.",
- "longDescription": "This property shall contain location information of the associated port.",
+ "longDescription": "This property shall contain the location information of the associated port.",
"versionAdded": "v1_1_0"
},
"LocationIndicatorActive": {
@@ -1676,7 +1705,7 @@
},
"MaxSpeedGbps": {
"description": "The maximum speed of this port as currently configured.",
- "longDescription": "This property shall contain the maximum speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set. This value includes overhead associated with the protocol.",
+ "longDescription": "This property shall contain the maximum unidirectional speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set. This value includes overhead associated with the protocol.",
"readonly": true,
"type": [
"number",
@@ -1842,13 +1871,13 @@
"GPort": "This port connection type is a generic fabric port.",
"Generic": "This port connection type is a generic fabric port.",
"NLPort": "This port connects in a node loop configuration.",
- "NPPort": "This port connection type is a proxy N port for N-Port virtualization.",
- "NPort": "This port connects through an N-Port to a switch.",
+ "NPPort": "This port connection type is a proxy N-port for N-port virtualization.",
+ "NPort": "This port connects through an N-port to a switch.",
"NotConnected": "This port is not connected.",
- "PointToPoint": "This port connects in a Point-to-point configuration.",
+ "PointToPoint": "This port connects in a point-to-point configuration.",
"PrivateLoop": "This port connects in a private loop configuration.",
"PublicLoop": "This port connects in a public configuration.",
- "TEPort": "This port connection type is an trunking extender fabric port.",
+ "TEPort": "This port connection type is a trunking extender fabric port.",
"UPort": "This port connection type is unassigned."
},
"enumVersionAdded": {
@@ -1945,7 +1974,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -2175,6 +2204,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#Port.v1_10_0.Port"
+ "release": "2023.3",
+ "title": "#Port.v1_11_0.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Power/Power.json b/static/redfish/v1/JsonSchemas/Power/Power.json
index ac022cbbe5..b79dd22090 100644
--- a/static/redfish/v1/JsonSchemas/Power/Power.json
+++ b/static/redfish/v1/JsonSchemas/Power/Power.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_7_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_7_2.json",
"$ref": "#/definitions/Power",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -70,7 +70,7 @@
},
"MaximumFrequencyHz": {
"description": "The maximum line input frequency at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value, in Hertz, of the maximum line input frequency that the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in hertz units, of the maximum line input frequency that the power supply is capable of consuming for this range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -82,7 +82,7 @@
},
"MaximumVoltage": {
"description": "The maximum line input voltage at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value, in volts, of the maximum line input voltage that the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in volt units, of the maximum line input voltage that the power supply is capable of consuming for this range.",
"readonly": true,
"type": [
"number",
@@ -93,7 +93,7 @@
},
"MinimumFrequencyHz": {
"description": "The minimum line input frequency at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value, in Hertz, of the minimum line input frequency that the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in hertz units, of the minimum line input frequency that the power supply is capable of consuming for this range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -105,7 +105,7 @@
},
"MinimumVoltage": {
"description": "The minimum line input voltage at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value, in volts, of the minimum line input voltage that the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in volt units, of the minimum line input voltage that the power supply is capable of consuming for this range.",
"readonly": true,
"type": [
"number",
@@ -122,7 +122,7 @@
},
"OutputWattage": {
"description": "The maximum capacity of this power supply when operating in this input range.",
- "longDescription": "This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range.",
+ "longDescription": "This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver while operating in this input range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -176,7 +176,7 @@
"ACWideRange": "Wide range AC input.",
"ACandDCWideRange": "Wide range AC or DC input.",
"DC240V": "DC 240V nominal input.",
- "DC380V": "High Voltage DC input (380V).",
+ "DC380V": "High-voltage DC input (380V).",
"DCNeg48V": "-48V DC input.",
"Unknown": "The power supply line input voltage type cannot be determined."
},
@@ -363,8 +363,8 @@
"versionAdded": "v1_3_0"
},
"MemberId": {
- "description": "The identifier for the member within the collection.",
- "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
+ "description": "The unique identifier for the member within an array.",
+ "longDescription": "This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
@@ -401,8 +401,8 @@
"units": "W"
},
"PowerAvailableWatts": {
- "description": "The amount of reserve power capacity, in watts, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value.",
- "longDescription": "This property shall represent the amount of reserve power capacity, in watts, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value.",
+ "description": "The amount of reserve power capacity, in watt units, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value.",
+ "longDescription": "This property shall represent the amount of reserve power capacity, in watt units, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value.",
"minimum": 0,
"readonly": true,
"type": [
@@ -423,8 +423,8 @@
"units": "W"
},
"PowerConsumedWatts": {
- "description": "The actual power that the chassis consumes, in watts.",
- "longDescription": "This property shall represent the actual power that the chassis consumes, in watts.",
+ "description": "The actual power that the chassis consumes, in watt units.",
+ "longDescription": "This property shall represent the actual power that the chassis consumes, in watt units.",
"minimum": 0,
"readonly": true,
"type": [
@@ -444,8 +444,8 @@
"longDescription": "This property shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for the chassis."
},
"PowerRequestedWatts": {
- "description": "The potential power, in watts, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use.",
- "longDescription": "This property shall represent the amount of power, in watts, that the chassis currently requests to be budgeted for future use.",
+ "description": "The potential power, in watt units, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use.",
+ "longDescription": "This property shall represent the amount of power, in watt units, that the chassis currently requests to be budgeted for future use.",
"minimum": 0,
"readonly": true,
"type": [
@@ -570,8 +570,8 @@
"readonly": false
},
"LimitInWatts": {
- "description": "The power limit, in watts. If `null`, power capping is disabled.",
- "longDescription": "This property shall represent the power capping limit, in watts, for the resource. If `null`, power capping shall be disabled.",
+ "description": "The power limit, in watt units. If `null`, power capping is disabled.",
+ "longDescription": "This property shall represent the power capping limit, in watt units, for the resource. If `null`, power capping shall be disabled.",
"minimum": 0,
"readonly": false,
"type": [
@@ -640,8 +640,8 @@
"units": "min"
},
"MaxConsumedWatts": {
- "description": "The highest power consumption level, in watts, that has occurred over the measurement window within the last IntervalInMin minutes.",
- "longDescription": "This property shall represent the maximum power level, in watts, that occurred within the last IntervalInMin minutes.",
+ "description": "The highest power consumption level, in watt units, that has occurred over the measurement window within the last IntervalInMin minutes.",
+ "longDescription": "This property shall represent the maximum power level, in watt units, that occurred within the last IntervalInMin minutes.",
"minimum": 0,
"readonly": true,
"type": [
@@ -651,8 +651,8 @@
"units": "W"
},
"MinConsumedWatts": {
- "description": "The lowest power consumption level, in watts, over the measurement window that occurred within the last IntervalInMin minutes.",
- "longDescription": "This property shall represent the minimum power level, in watts, that occurred within the last IntervalInMin minutes.",
+ "description": "The lowest power consumption level, in watt units, over the measurement window that occurred within the last IntervalInMin minutes.",
+ "longDescription": "This property shall represent the minimum power level, in watt units, that occurred within the last IntervalInMin minutes.",
"minimum": 0,
"readonly": true,
"type": [
@@ -755,7 +755,7 @@
},
"LastPowerOutputWatts": {
"description": "The average power output of this power supply.",
- "longDescription": "This property shall contain the average power output, measured in watts, of the associated power supply.",
+ "longDescription": "This property shall contain the average power output, measured in watt units, of the associated power supply.",
"minimum": 0,
"readonly": true,
"type": [
@@ -766,7 +766,7 @@
},
"LineInputVoltage": {
"description": "The line input voltage at which the power supply is operating.",
- "longDescription": "This property shall contain the value in Volts of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving.",
+ "longDescription": "This property shall contain the value in volt units of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving.",
"readonly": true,
"type": [
"number",
@@ -790,7 +790,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the power supply.",
- "longDescription": "This property shall contain location information of the associated power supply.",
+ "longDescription": "This property shall contain the location information of the associated power supply.",
"versionAdded": "v1_5_0"
},
"Manufacturer": {
@@ -804,8 +804,8 @@
"versionAdded": "v1_1_0"
},
"MemberId": {
- "description": "The identifier for the member within the collection.",
- "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
+ "description": "The unique identifier for the member within an array.",
+ "longDescription": "This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
@@ -843,7 +843,7 @@
},
"PowerCapacityWatts": {
"description": "The maximum capacity of this power supply.",
- "longDescription": "This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver.",
+ "longDescription": "This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver.",
"minimum": 0,
"readonly": true,
"type": [
@@ -854,7 +854,7 @@
},
"PowerInputWatts": {
"description": "The measured input power of this power supply.",
- "longDescription": "This property shall contain the measured input power, in watts, of the associated power supply.",
+ "longDescription": "This property shall contain the measured input power, in watt units, of the associated power supply.",
"minimum": 0,
"readonly": true,
"type": [
@@ -866,7 +866,7 @@
},
"PowerOutputWatts": {
"description": "The measured output power of this power supply.",
- "longDescription": "This property shall contain the measured output power, in watts, of the associated power supply.",
+ "longDescription": "This property shall contain the measured output power, in watt units, of the associated power supply.",
"minimum": 0,
"readonly": true,
"type": [
@@ -1044,7 +1044,7 @@
],
"enumDescriptions": {
"AC": "Alternating Current (AC) power supply.",
- "ACorDC": "The power supply supports both DC or AC.",
+ "ACorDC": "The power supply supports both DC and AC.",
"DC": "Direct Current (DC) power supply.",
"Unknown": "The power supply type cannot be determined."
},
@@ -1117,8 +1117,8 @@
"units": "V"
},
"MemberId": {
- "description": "The identifier for the member within the collection.",
- "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
+ "description": "The unique identifier for the member within an array.",
+ "longDescription": "This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
@@ -1277,5 +1277,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Power.v1_7_1.Power"
+ "title": "#Power.v1_7_2.Power"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PowerSubsystem/PowerSubsystem.json b/static/redfish/v1/JsonSchemas/PowerSubsystem/PowerSubsystem.json
index a68e106f3b..6a3f904ad8 100644
--- a/static/redfish/v1/JsonSchemas/PowerSubsystem/PowerSubsystem.json
+++ b/static/redfish/v1/JsonSchemas/PowerSubsystem/PowerSubsystem.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PowerSubsystem.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PowerSubsystem.v1_1_1.json",
"$ref": "#/definitions/PowerSubsystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -25,7 +25,7 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
+ "description": "This property contains the available OEM-specific actions for this resource.",
"longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
@@ -33,7 +33,7 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
+ "description": "The available OEM-specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -83,8 +83,8 @@
"units": "W"
},
"RequestedWatts": {
- "description": "The potential power, in watts, that the subsystem requests, which might be higher than the current level being consumed because the requested power includes a budget that the subsystem wants for future use.",
- "longDescription": "This property shall represent the amount of power, in watts, that the subsystem currently requests to be budgeted for future use.",
+ "description": "The potential power, in watt units, that the subsystem requests, which might be higher than the current level being consumed because the requested power includes a budget that the subsystem wants for future use.",
+ "longDescription": "This property shall represent the amount of power, in watt units, that the subsystem currently requests to be budgeted for future use.",
"minimum": 0,
"readonly": true,
"type": [
@@ -210,5 +210,5 @@
},
"owningEntity": "DMTF",
"release": "2021.2",
- "title": "#PowerSubsystem.v1_1_0.PowerSubsystem"
+ "title": "#PowerSubsystem.v1_1_1.PowerSubsystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json b/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
index 7e05efbf12..0f2c33e2bf 100644
--- a/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
+++ b/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_3.json",
"$ref": "#/definitions/PowerSupply",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -101,7 +101,7 @@
"properties": {
"CapacityWatts": {
"description": "The maximum capacity of this power supply when operating in this input range.",
- "longDescription": "This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range.",
+ "longDescription": "This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver while operating in this input range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -223,8 +223,8 @@
},
"OutputRail": {
"additionalProperties": false,
- "description": "This type describes an output power rail for a power supply.",
- "longDescription": "This type shall describe an output power rail provided by power supply.",
+ "description": "This type describes an output power rail of a power supply.",
+ "longDescription": "This type shall describe an output power rail provided by a power supply.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -348,7 +348,7 @@
"null"
]
},
- "longDescription": "This property shall contain an arrays of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this power supply.",
+ "longDescription": "This property shall contain an array of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this power supply.",
"readonly": false,
"type": "array",
"versionAdded": "v1_2_0"
@@ -384,8 +384,8 @@
"type": "null"
}
],
- "description": "The nominal voltage type of the line input to this power supply.",
- "longDescription": "This property shall contain the nominal voltage type of the input line voltage in use by this power supply. This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present.",
+ "description": "The nominal voltage type that is detected on the line input to this power supply.",
+ "longDescription": "This property shall contain the nominal voltage type that is detected on the line input to this power supply. This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present. If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`.",
"readonly": true
},
"InputRanges": {
@@ -418,7 +418,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the power supply.",
- "longDescription": "This property shall contain location information for this power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."
+ "longDescription": "This property shall contain the location information of the power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."
},
"LocationIndicatorActive": {
"description": "An indicator allowing an operator to physically locate this resource.",
@@ -516,12 +516,12 @@
}
],
"description": "The type of plug according to NEMA, IEC, or regional standards.",
- "longDescription": "This property shall contain the type of physical plug used for the input to this power supply, as defined by IEC, NEMA, or regional standard.",
+ "longDescription": "This property shall contain the type of physical plug used for the input to this power supply, as defined by IEC, NEMA, or regional standards.",
"readonly": true
},
"PowerCapacityWatts": {
"description": "The maximum capacity of this power supply.",
- "longDescription": "This property shall contain the maximum amount of power, in watts, that this power supply is rated to deliver.",
+ "longDescription": "This property shall contain the maximum amount of power, in watt units, that this power supply is rated to deliver.",
"minimum": 0,
"readonly": true,
"type": [
@@ -556,7 +556,7 @@
},
"Replaceable": {
"description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
- "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
+ "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
"readonly": true,
"type": [
"boolean",
@@ -615,7 +615,7 @@
],
"enumDescriptions": {
"AC": "Alternating Current (AC) power supply.",
- "ACorDC": "The power supply supports both DC or AC.",
+ "ACorDC": "The power supply supports both DC and AC.",
"DC": "Direct Current (DC) power supply.",
"DCRegulator": "Direct Current (DC) voltage regulator."
},
@@ -665,5 +665,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#PowerSupply.v1_5_2.PowerSupply"
+ "title": "#PowerSupply.v1_5_3.PowerSupply"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 2dc1c26b3e..8f04377e0c 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_18_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_19_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -178,7 +178,7 @@
"versionAdded": "v1_4_0"
},
"PCIeVirtualFunctions": {
- "description": "The number of the PCIe Virtual Functions.",
+ "description": "The number of PCIe Virtual Functions.",
"longDescription": "This property shall contain an integer that describes the number of PCIe Virtual Functions configured within the FPGA.",
"readonly": false,
"type": "integer",
@@ -262,7 +262,7 @@
}
],
"description": "The UUID for this reconfiguration slot.",
- "longDescription": "This property shall contain a universal unique identifier number for the reconfiguration slot.",
+ "longDescription": "This property shall contain a universally unique identifier number for the reconfiguration slot.",
"readonly": true,
"versionAdded": "v1_4_0"
}
@@ -290,6 +290,8 @@
"MIPS32",
"MIPS64",
"PowerISA",
+ "RV32",
+ "RV64",
"OEM"
],
"enumDescriptions": {
@@ -300,11 +302,15 @@
"MIPS64": "MIPS 64-bit.",
"OEM": "OEM-defined.",
"PowerISA": "PowerISA-64 or PowerISA-32.",
+ "RV32": "RISC-V 32-bit.",
+ "RV64": "RISC-V 64-bit.",
"x86": "x86 32-bit.",
"x86-64": "x86 64-bit."
},
"enumVersionAdded": {
- "PowerISA": "v1_4_0"
+ "PowerISA": "v1_4_0",
+ "RV32": "v1_19_0",
+ "RV64": "v1_19_0"
},
"type": "string"
},
@@ -383,7 +389,7 @@
}
],
"description": "A link to the graphics controller associated with this processor.",
- "longDescription": "This property shall contain a link to resource of type GraphicsController that is associated with this processor.",
+ "longDescription": "This property shall contain a link to a resource of type GraphicsController that is associated with this processor.",
"readonly": true,
"versionAdded": "v1_12_0"
},
@@ -444,7 +450,7 @@
"MemorySummary": {
"additionalProperties": false,
"description": "The summary of all memory associated with a processor.",
- "longDescription": "This type shall contain properties that describe the summary of all memory that are associated with a processor.",
+ "longDescription": "This type shall contain properties that describe the summary of all memory that is associated with a processor.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -490,8 +496,8 @@
"versionAdded": "v1_11_0"
},
"TotalMemorySizeMiB": {
- "description": "Total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage.",
- "longDescription": "This property shall contain the total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory.",
+ "description": "Total size of non-cache volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage.",
+ "longDescription": "This property shall contain the total size of non-cache volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory.",
"readonly": true,
"type": [
"integer",
@@ -708,7 +714,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the processor.",
- "longDescription": "This property shall contain location information of the associated processor.",
+ "longDescription": "This property shall contain the location information of the associated processor.",
"versionAdded": "v1_2_0"
},
"LocationIndicatorActive": {
@@ -741,8 +747,8 @@
"units": "MHz"
},
"MaxTDPWatts": {
- "description": "The maximum Thermal Design Power (TDP) in watts.",
- "longDescription": "This property shall contain the maximum Thermal Design Power (TDP) in watts.",
+ "description": "The maximum Thermal Design Power (TDP) in watt units.",
+ "longDescription": "This property shall contain the maximum Thermal Design Power (TDP) in watt units.",
"readonly": true,
"type": [
"integer",
@@ -765,7 +771,7 @@
"MemorySummary": {
"$ref": "#/definitions/MemorySummary",
"description": "The summary of all memory associated with this processor.",
- "longDescription": "This property shall contain properties that describe the summary of all memory that are associated with this processor.",
+ "longDescription": "This property shall contain properties that describe the summary of all memory that is associated with this processor.",
"versionAdded": "v1_11_0"
},
"Metrics": {
@@ -807,7 +813,7 @@
},
"OperatingConfigs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection.json#/definitions/OperatingConfigCollection",
- "description": "The link to the collection operating configurations that can be applied to this processor.",
+ "description": "The link to the collection of operating configurations that can be applied to this processor.",
"longDescription": "This property shall contain a link to a resource collection of type OperatingConfigCollection.",
"readonly": true,
"versionAdded": "v1_9_0"
@@ -921,7 +927,7 @@
},
"Replaceable": {
"description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
- "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
+ "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
"readonly": true,
"type": [
"boolean",
@@ -999,8 +1005,8 @@
"versionAdded": "v1_8_0"
},
"TDPWatts": {
- "description": "The nominal Thermal Design Power (TDP) in watts.",
- "longDescription": "This property shall contain the nominal Thermal Design Power (TDP) in watts.",
+ "description": "The nominal Thermal Design Power (TDP) in watt units.",
+ "longDescription": "This property shall contain the nominal Thermal Design Power (TDP) in watt units.",
"readonly": true,
"type": [
"integer",
@@ -1073,7 +1079,7 @@
"type": "null"
}
],
- "description": "The state of the turbo for this processor.",
+ "description": "The state of turbo for this processor.",
"longDescription": "This property shall contain the state of turbo for this processor.",
"readonly": true,
"versionAdded": "v1_9_0"
@@ -1088,7 +1094,7 @@
}
],
"description": "The UUID for this processor.",
- "longDescription": "This property shall contain a universal unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "longDescription": "This property shall contain a universally unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any subfields within the UUID.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -1118,6 +1124,7 @@
"ARM",
"MIPS",
"Power",
+ "RISC-V",
"OEM"
],
"enumDescriptions": {
@@ -1126,10 +1133,12 @@
"MIPS": "MIPS.",
"OEM": "OEM-defined.",
"Power": "Power.",
+ "RISC-V": "RISC-V.",
"x86": "x86 or x86-64."
},
"enumVersionAdded": {
- "Power": "v1_4_0"
+ "Power": "v1_4_0",
+ "RISC-V": "v1_19_0"
},
"type": "string"
},
@@ -1154,7 +1163,7 @@
"properties": {
"EffectiveFamily": {
"description": "The effective family for this processor.",
- "longDescription": "This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
+ "longDescription": "This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
"readonly": true,
"type": [
"string",
@@ -1163,7 +1172,7 @@
},
"EffectiveModel": {
"description": "The effective model for this processor.",
- "longDescription": "This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
+ "longDescription": "This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
"readonly": true,
"type": [
"string",
@@ -1182,7 +1191,7 @@
},
"MicrocodeInfo": {
"description": "The microcode information for this processor.",
- "longDescription": "This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
+ "longDescription": "This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
"readonly": true,
"type": [
"string",
@@ -1201,7 +1210,7 @@
},
"Step": {
"description": "The step value for this processor.",
- "longDescription": "This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
+ "longDescription": "This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
"readonly": true,
"type": [
"string",
@@ -1210,7 +1219,7 @@
},
"VendorId": {
"description": "The vendor identification for this processor.",
- "longDescription": "This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
+ "longDescription": "This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
"readonly": true,
"type": [
"string",
@@ -1413,6 +1422,7 @@
"Accelerator",
"Core",
"Thread",
+ "Partition",
"OEM"
],
"enumDescriptions": {
@@ -1423,10 +1433,15 @@
"FPGA": "An FPGA.",
"GPU": "A GPU.",
"OEM": "An OEM-defined processing unit.",
+ "Partition": "A partition in a single processor.",
"Thread": "A thread in a processor."
},
+ "enumLongDescriptions": {
+ "Partition": "This value shall indicate a partition in a processor that is instantiated from a user configuration to carve out resources in a single processor. An example of this is assigning memory to a set of cores in a GPU."
+ },
"enumVersionAdded": {
"Core": "v1_3_0",
+ "Partition": "v1_19_0",
"Thread": "v1_3_0"
},
"type": "string"
@@ -1439,7 +1454,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -1566,6 +1581,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Processor.v1_18_0.Processor"
+ "release": "2023.3",
+ "title": "#Processor.v1_19_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 7710978fad..6b38f25b5c 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_17_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_18_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -84,12 +84,12 @@
"iQN": "The iSCSI Qualified Name (iQN)."
},
"enumLongDescriptions": {
- "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
- "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
- "GCXLID": "This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$', where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, where the most significant byte first.",
- "MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
- "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first.",
- "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first.",
+ "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
+ "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
+ "GCXLID": "This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first.",
+ "MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
+ "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first.",
+ "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first.",
"NQN": "This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification.",
"NSID": "This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification.",
"UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'.",
@@ -174,7 +174,7 @@
"properties": {
"AltitudeMeters": {
"description": "The altitude of the resource in meters.",
- "longDescription": "This property shall contain the altitude of the resource, in meters units, defined as the elevation above sea level.",
+ "longDescription": "This property shall contain the altitude of the resource, in meter units, defined as the elevation above sea level.",
"readonly": false,
"type": [
"number",
@@ -225,7 +225,7 @@
},
"Latitude": {
"description": "The latitude of the resource.",
- "longDescription": "This property shall contain the latitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
+ "longDescription": "This property shall contain the latitude of the resource specified in degree units using a decimal format and not minutes or seconds.",
"readonly": false,
"type": [
"number",
@@ -235,8 +235,8 @@
"versionAdded": "v1_6_0"
},
"Longitude": {
- "description": "The longitude of the resource in degrees.",
- "longDescription": "This property shall contain the longitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
+ "description": "The longitude of the resource in degree units.",
+ "longDescription": "This property shall contain the longitude of the resource specified in degree units using a decimal format and not minutes or seconds.",
"readonly": false,
"type": [
"number",
@@ -258,8 +258,8 @@
"versionAdded": "v1_5_0"
},
"PartLocationContext": {
- "description": "Human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part.",
- "longDescription": "This property shall contain a human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources.",
+ "description": "Human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part.",
+ "longDescription": "This property shall contain a human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources.",
"readonly": true,
"type": [
"string",
@@ -270,7 +270,7 @@
"PhysicalAddress": {
"$ref": "#/definitions/PhysicalAddress",
"description": "The physical address for a resource.",
- "longDescription": "This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis, and therefore is described by the containing resource.",
+ "longDescription": "This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis and therefore is described by the containing resource.",
"versionAdded": "v1_17_0"
},
"Placement": {
@@ -485,7 +485,7 @@
"versionAdded": "v1_17_0"
},
"ISOSubdivisionCode": {
- "description": "ISO 3166-2 subdivision code .",
+ "description": "ISO 3166-2 subdivision code.",
"longDescription": "This property shall contain the ISO 3166-2-defined state, province, or territory subdivision code for this resource.",
"pattern": "^[A-Z0-9]{1,3}$",
"readonly": false,
@@ -717,7 +717,7 @@
"GPSCoords": {
"deprecated": "This property has been deprecated in favor of the Longitude and Latitude properties.",
"description": "The GPS coordinates of the part.",
- "longDescription": "The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the '[-][nn]n.nnnnnn, [-][nn]n.nnnnn' format. For example, two comma-separated positive or negative numbers with six decimal places of precision.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the `[-][nn]n.nnnnnn, [-][nn]n.nnnnn` format. For example, two comma-separated positive or negative numbers with six decimal places of precision.",
"readonly": false,
"type": [
"string",
@@ -993,7 +993,7 @@
"enumDescriptions": {
"Bottom": "The part is in the bottom of the unit.",
"Front": "The part is in the front of the unit.",
- "Left": "The part is on the left side of of the unit.",
+ "Left": "The part is on the left side of the unit.",
"Middle": "The part is in the middle of the unit.",
"Rear": "The part is in the rear of the unit.",
"Right": "The part is on the right side of the unit.",
@@ -1002,7 +1002,7 @@
"enumLongDescriptions": {
"Bottom": "This value shall indicate the part is in the bottom of the unit.",
"Front": "This value shall indicate the part is in the front of the unit.",
- "Left": "This value shall indicate the part is on the left side of of the unit.",
+ "Left": "This value shall indicate the part is on the left side of the unit.",
"Middle": "This value shall indicate the part is in the middle of the unit.",
"Rear": "This value shall indicate the part is in the rear of the unit.",
"Right": "This value shall indicate the part is on the right side of the unit.",
@@ -1173,6 +1173,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#Resource.v1_17_0"
+ "release": "2023.3",
+ "title": "#Resource.v1_18_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
index 4601bb7e1b..3312d0976b 100644
--- a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_8_1.json",
"$ref": "#/definitions/Sensor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -124,7 +124,7 @@
},
"enumLongDescriptions": {
"Delta": "This value shall indicate a reading that reports the difference between two measurements.",
- "Headroom": "This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number, or may report a value of zero.",
+ "Headroom": "This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number or may report a value of zero.",
"Zero": "This value shall indicate a reading with zero as its reference point."
},
"type": "string"
@@ -162,7 +162,7 @@
"Pressure": "This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between Sensor and Control resources."
},
"enumDescriptions": {
- "AbsoluteHumidity": "Absolute humidity (g/cu m).",
+ "AbsoluteHumidity": "Absolute humidity (g/m^3).",
"AirFlow": "Air flow (cu ft/min).",
"AirFlowCMM": "Air flow (m^3/min).",
"Altitude": "Altitude (m).",
@@ -193,7 +193,7 @@
"AirFlowCMM": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `m3/min`.",
"Altitude": "This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level. The ReadingUnits property shall contain `m`.",
"Barometric": "This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column. The ReadingUnits property shall contain `mm[Hg]`.",
- "ChargeAh": "This value shall indicate the amount of charge of the monitored item. If representing metered power consumption, integral of real power over time, the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`.",
+ "ChargeAh": "This value shall indicate the amount of charge, integral of current over time, of the monitored item. If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`.",
"Current": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in ampere units and the ReadingUnits property shall contain `A`.",
"EnergyJoules": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in joule units and the ReadingUnits property shall contain `J`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
"EnergyWh": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in watt-hour units and the ReadingUnits property shall contain `W.h`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
@@ -209,8 +209,8 @@
"Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits property shall contain `Pa`.",
"PressurePa": "This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `Pa`.",
"PressurekPa": "This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `kPa`.",
- "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute unit. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
- "Temperature": "This value shall indicate a temperature measurement, in degrees Celsius units. The ReadingUnits property shall contain `Cel`.",
+ "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute units. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
+ "Temperature": "This value shall indicate a temperature measurement, in degree Celsius units. The ReadingUnits property shall contain `Cel`.",
"Voltage": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in volt units and the ReadingUnits property shall contain `V`."
},
"enumVersionAdded": {
@@ -387,7 +387,7 @@
},
"AverageReading": {
"description": "The average sensor value.",
- "longDescription": "This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property. The value shall be reset by the ResetMetrics action.",
+ "longDescription": "This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property. The value shall be reset by the ResetMetrics action or by a service reset of time-based property values.",
"readonly": true,
"type": [
"number",
@@ -493,7 +493,7 @@
"LifetimeReading": {
"description": "The total accumulation value for this sensor.",
"excerpt": "SensorEnergykWh",
- "longDescription": "This property shall contain the total accumulation of the Reading property over the sensor's life time. This value shall not be reset by the ResetMetrics action.",
+ "longDescription": "This property shall contain the total accumulation of the Reading property over the sensor's lifetime. This value shall not be reset by the ResetMetrics action.",
"readonly": true,
"type": [
"number",
@@ -526,7 +526,7 @@
},
"LowestReading": {
"description": "The lowest sensor value.",
- "longDescription": "This property shall contain the lowest sensor value since the last ResetMetrics action was performed or the service last reset the time-based property values.",
+ "longDescription": "This property shall contain the lowest sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values.",
"readonly": true,
"type": [
"number",
@@ -537,7 +537,7 @@
"LowestReadingTime": {
"description": "The time when the lowest sensor value occurred.",
"format": "date-time",
- "longDescription": "This property shall contain the date and time when the lowest sensor value was observed.",
+ "longDescription": "This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of LowestReading.",
"readonly": true,
"type": [
"string",
@@ -574,7 +574,7 @@
},
"PeakReading": {
"description": "The peak sensor value.",
- "longDescription": "This property shall contain the peak sensor value since the last ResetMetrics action was performed or the service last reset the time-based property values.",
+ "longDescription": "This property shall contain the peak sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values.",
"readonly": true,
"type": [
"number",
@@ -584,7 +584,7 @@
"PeakReadingTime": {
"description": "The time when the peak sensor value occurred.",
"format": "date-time",
- "longDescription": "This property shall contain the date and time when the peak sensor value was observed.",
+ "longDescription": "This property shall contain the date and time when the peak sensor value was observed, as reported as the value of PeakReading.",
"readonly": true,
"type": [
"string",
@@ -731,7 +731,7 @@
"ReadingTime": {
"description": "The date and time that the reading was acquired from the sensor.",
"format": "date-time",
- "longDescription": "This property shall contain the date and time that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors, and does not represent the time at which the resource was accessed.",
+ "longDescription": "This property shall contain the date and time that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors and does not represent the time at which the resource was accessed.",
"readonly": true,
"type": [
"string",
@@ -806,7 +806,7 @@
"description": "The date and time when the time-based properties were last reset.",
"excerpt": "SensorEnergykWh",
"format": "date-time",
- "longDescription": "This property shall contain the date and time when the ResetMetrics action was last performed or the service last reset the time-based property values.",
+ "longDescription": "This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values.",
"readonly": true,
"type": [
"string",
@@ -1068,7 +1068,7 @@
"LifetimeReading": {
"description": "The total accumulation value for this sensor.",
"excerpt": "SensorEnergykWh",
- "longDescription": "This property shall contain the total accumulation of the Reading property over the sensor's life time. This value shall not be reset by the ResetMetrics action.",
+ "longDescription": "This property shall contain the total accumulation of the Reading property over the sensor's lifetime. This value shall not be reset by the ResetMetrics action.",
"readonly": true,
"type": [
"number",
@@ -1102,7 +1102,7 @@
"description": "The date and time when the time-based properties were last reset.",
"excerpt": "SensorEnergykWh",
"format": "date-time",
- "longDescription": "This property shall contain the date and time when the ResetMetrics action was last performed or the service last reset the time-based property values.",
+ "longDescription": "This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values.",
"readonly": true,
"type": [
"string",
@@ -1820,5 +1820,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#Sensor.v1_8_0.Sensor"
+ "title": "#Sensor.v1_8_1.Sensor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 335bea7ab5..725b76b663 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_16_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_16_1.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -50,8 +50,8 @@
},
"Expand": {
"additionalProperties": false,
- "description": "The information about the use of $expand in the service.",
- "longDescription": "This type shall contain information about the support of the $expand query parameter by the service.",
+ "description": "The information about the use of `$expand` in the service.",
+ "longDescription": "This type shall contain information about the support of the `$expand` query parameter by the service.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -68,37 +68,37 @@
},
"properties": {
"ExpandAll": {
- "description": "An indication of whether the service supports the asterisk (`*`) option of the $expand query parameter.",
- "longDescription": "This property shall indicate whether this service supports the asterisk (`*`) option of the $expand query parameter.",
+ "description": "An indication of whether the service supports the asterisk (`*`) option of the `$expand` query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the asterisk (`*`) option of the `$expand` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"Levels": {
- "description": "An indication of whether the service supports the $levels option of the $expand query parameter.",
- "longDescription": "This property shall indicate whether the service supports the $levels option of the $expand query parameter.",
+ "description": "An indication of whether the service supports the `$levels` option of the `$expand` query parameter.",
+ "longDescription": "This property shall indicate whether the service supports the `$levels` option of the `$expand` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"Links": {
- "description": "An indication of whether this service supports the tilde (`~`) option of the $expand query parameter.",
- "longDescription": "This property shall indicate whether this service supports the supports the tilde (~) option of the $expand query parameter.",
+ "description": "An indication of whether this service supports the tilde (`~`) option of the `$expand` query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the supports the tilde (~) option of the `$expand` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"MaxLevels": {
- "description": "The maximum $levels option value in the $expand query parameter.",
- "longDescription": "This property shall contain the maximum $levels option value in the $expand query parameter. This property shall be present if the Levels property contains `true`.",
+ "description": "The maximum `$levels` option value in the `$expand` query parameter.",
+ "longDescription": "This property shall contain the maximum `$levels` option value in the `$expand` query parameter. This property shall be present if the Levels property contains `true`.",
"minimum": 1,
"readonly": true,
"type": "integer",
"versionAdded": "v1_3_0"
},
"NoLinks": {
- "description": "An indication of whether the service supports the period (`.`) option of the $expand query parameter.",
- "longDescription": "This property shall indicate whether the service supports the period (`.`) option of the $expand query parameter.",
+ "description": "An indication of whether the service supports the period (`.`) option of the `$expand` query parameter.",
+ "longDescription": "This property shall indicate whether the service supports the period (`.`) option of the `$expand` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
@@ -175,21 +175,21 @@
"versionAdded": "v1_7_0"
},
"ExcerptQuery": {
- "description": "An indication of whether the service supports the excerpt query parameter.",
- "longDescription": "This property shall indicate whether this service supports the excerpt query parameter.",
+ "description": "An indication of whether the service supports the `excerpt` query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the `excerpt` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_4_0"
},
"ExpandQuery": {
"$ref": "#/definitions/Expand",
- "description": "The information about the use of $expand in the service.",
- "longDescription": "This property shall contain information about the support of the $expand query parameter by the service.",
+ "description": "The information about the use of `$expand` in the service.",
+ "longDescription": "This property shall contain information about the support of the `$expand` query parameter by the service.",
"versionAdded": "v1_3_0"
},
"FilterQuery": {
- "description": "An indication of whether the service supports the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the $filter query parameter.",
+ "description": "An indication of whether the service supports the `$filter` query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the `$filter` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
@@ -202,15 +202,15 @@
"versionAdded": "v1_14_0"
},
"OnlyMemberQuery": {
- "description": "An indication of whether the service supports the only query parameter.",
- "longDescription": "This property shall indicate whether this service supports the only query parameter.",
+ "description": "An indication of whether the service supports the `only` query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the `only` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_4_0"
},
"SelectQuery": {
- "description": "An indication of whether the service supports the $select query parameter.",
- "longDescription": "This property shall indicate whether this service supports the $select query parameter.",
+ "description": "An indication of whether the service supports the `$select` query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the `$select` query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
@@ -444,7 +444,7 @@
},
"ServiceIdentification": {
"description": "The vendor or user-provided product and service identifier.",
- "longDescription": "This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the `ServiceIdentification` property in the Manager resource providing the Redfish service root resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service.",
+ "longDescription": "This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the ServiceIdentification property in the Manager resource providing the Redfish service root resource. The value of this property is used in conjunction with the Product and Vendor properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service. This property shall not be present if its value is an empty string or `null`.",
"readonly": true,
"type": "string",
"versionAdded": "v1_14_0"
@@ -505,7 +505,7 @@
},
"UUID": {
"description": "Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery.",
- "longDescription": "This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "longDescription": "This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any subfields within the UUID.",
"pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
"readonly": true,
"type": [
@@ -543,5 +543,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#ServiceRoot.v1_16_0.ServiceRoot"
+ "title": "#ServiceRoot.v1_16_1.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index fedcd33dd8..c26745aff0 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_7_1.json",
"$ref": "#/definitions/Session",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -204,7 +204,7 @@
},
"Password": {
"description": "The password for this session. The value is `null` in responses.",
- "longDescription": "This property shall contain the password for this session. The value shall be `null` in responses.",
+ "longDescription": "This property shall contain the password for this session. The value shall be `null` in responses. When creating a session through a Redfish host interface using an `AuthNone` role, the property shall contain an empty string in the request body.",
"readonly": true,
"type": [
"string",
@@ -252,7 +252,7 @@
},
"UserName": {
"description": "The username for the account for this session.",
- "longDescription": "This property shall contain the username that matches an account recognized by the account service.",
+ "longDescription": "This property shall contain the username that matches an account recognized by the account service. When a creating a session through a Redfish host interface using an `AuthNone` role, the property shall contain an empty string in the request body.",
"readonly": true,
"type": [
"string",
@@ -285,10 +285,10 @@
"OutboundConnection"
],
"enumDescriptions": {
- "HostConsole": "The host's console, which could be connected through Telnet, SSH, or other protocol.",
+ "HostConsole": "The host's console, which could be connected through Telnet, SSH, or another protocol.",
"IPMI": "Intelligent Platform Management Interface.",
"KVMIP": "A Keyboard-Video-Mouse over IP session.",
- "ManagerConsole": "The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol.",
+ "ManagerConsole": "The manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol.",
"OEM": "OEM type. For OEM session types, see the OemSessionType property.",
"OutboundConnection": "A Redfish Specification-defined outbound connection. See the 'Outbound connections' clause of the Redfish Specification.",
"Redfish": "A Redfish session.",
@@ -296,14 +296,14 @@
"WebUI": "A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."
},
"enumLongDescriptions": {
- "HostConsole": "This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session.",
+ "HostConsole": "This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or another protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session.",
"IPMI": "This value shall indicate the session is an Intelligent Platform Management Interface session. If this session is terminated or deleted, the service shall close the connection for the respective IPMI session.",
- "KVMIP": "This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVMIP session.",
- "ManagerConsole": "This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session.",
+ "KVMIP": "This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVM-IP session.",
+ "ManagerConsole": "This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session.",
"OEM": "This value shall indicate the session is an OEM-specific session and is further described by the OemSessionType property.",
"OutboundConnection": "This value shall indicate the session is an outbound connection defined by the 'Outbound connections' clause of the Redfish Specification. The `OutboundConnection` property inside the `Links` property shall contain the link to the outbound connection configuration. If this session is terminated or deleted, the service shall disable the associated `OutboundConnection` resource.",
"Redfish": "This value shall indicate the session is a Redfish session defined by the 'Redfish session login authentication' clause of the Redfish Specification. If this session is terminated or deleted, the service shall invalidate the respective session token.",
- "VirtualMedia": "This value shall indicate the session is virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host.",
+ "VirtualMedia": "This value shall indicate the session is a virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host.",
"WebUI": "This value shall indicate the session is a non-Redfish web user interface session. If this session is terminated or deleted, the service shall invalidate the respective session token."
},
"enumVersionAdded": {
@@ -314,5 +314,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#Session.v1_7_0.Session"
+ "title": "#Session.v1_7_1.Session"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index 1b90123f6f..e035eec5bc 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_10_1.json",
"$ref": "#/definitions/SoftwareInventory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -62,7 +62,7 @@
},
"Kernel": {
"description": "The kernel version contained in this software.",
- "longDescription": "This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`.",
+ "longDescription": "This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`, from Command Prompt.",
"readonly": true,
"type": [
"string",
@@ -119,8 +119,8 @@
},
"properties": {
"Measurement": {
- "description": "The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block.",
- "longDescription": "This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block.",
+ "description": "The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block.",
+ "longDescription": "This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block.",
"pattern": "^[0-9a-fA-F]+$",
"readonly": true,
"type": [
@@ -131,7 +131,7 @@
},
"MeasurementIndex": {
"description": "The DSP0274-defined Index field of the measurement block.",
- "longDescription": "This property shall contain the value of DSP0274-defined Index field of the measurement block.",
+ "longDescription": "This property shall contain the value of the DSP0274-defined Index field of the measurement block.",
"readonly": true,
"type": [
"integer",
@@ -141,7 +141,7 @@
},
"MeasurementSize": {
"description": "The DSP0274-defined MeasurementSize field of the measurement block.",
- "longDescription": "This property shall contain the value of DSP0274-defined MeasurementSize field of the measurement block.",
+ "longDescription": "This property shall contain the value of the DSP0274-defined MeasurementSize field of the measurement block.",
"readonly": true,
"type": [
"integer",
@@ -151,7 +151,7 @@
},
"MeasurementSpecification": {
"description": "The DSP0274-defined MeasurementSpecification field of the measurement block.",
- "longDescription": "This property shall contain the value of DSP0274-defined MeasurementSpecification field of the measurement block.",
+ "longDescription": "This property shall contain the value of the DSP0274-defined MeasurementSpecification field of the measurement block.",
"readonly": true,
"type": [
"integer",
@@ -197,7 +197,7 @@
"enumLongDescriptions": {
"Other": "This value shall indicate that the Redfish service cannot determine if this release is validated or prototype.",
"Production": "This value shall indicate that the software is ready for use in production environments.",
- "Prototype": "This value shall indicate that the software is designed for the development or internal use."
+ "Prototype": "This value shall indicate that the software is designed for development or internal use."
},
"type": "string"
},
@@ -437,5 +437,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#SoftwareInventory.v1_10_0.SoftwareInventory"
+ "title": "#SoftwareInventory.v1_10_1.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index 66a4b6dc74..0901c5f19b 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_15_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_15_1.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -177,7 +177,7 @@
"HostingStorageSystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
- "NVMeoFDiscoverySubysystems": {
+ "NVMeoFDiscoverySubsystems": {
"description": "An array of links to the discovery subsystems that discovered this subsystem in an NVMe-oF environment.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
@@ -187,7 +187,7 @@
"type": "array",
"versionAdded": "v1_15_0"
},
- "NVMeoFDiscoverySubysystems@odata.count": {
+ "NVMeoFDiscoverySubsystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
@@ -444,7 +444,7 @@
"type": "null"
}
],
- "description": "Indicates if this storage subsystem automatically create new volumes for unassigned drives.",
+ "description": "Indicates if this storage subsystem automatically creates new volumes for unassigned drives.",
"longDescription": "This property shall indicate if volumes are created automatically for each unassigned drive attached to this storage subsystem.",
"readonly": false,
"versionAdded": "v1_15_0"
@@ -510,7 +510,7 @@
"EndpointGroups": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
"description": "All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem.",
- "longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations.",
+ "longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations.",
"readonly": true,
"versionAdded": "v1_8_0"
},
@@ -638,7 +638,7 @@
"StorageController": {
"additionalProperties": false,
"description": "The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes.",
- "longDescription": "This resource shall represent a resource that represents a storage controller in the Redfish Specification.",
+ "longDescription": "This resource shall represent a storage controller in the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -724,7 +724,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the storage controller.",
- "longDescription": "This property shall contain location information of the associated storage controller.",
+ "longDescription": "This property shall contain the location information of the associated storage controller.",
"versionAdded": "v1_4_0"
},
"Manufacturer": {
@@ -801,7 +801,7 @@
},
"SKU": {
"description": "The SKU for this storage controller.",
- "longDescription": "This property shall contain the stock-keeping unit number for this storage storage controller.",
+ "longDescription": "This property shall contain the stock-keeping unit number for this storage controller.",
"readonly": true,
"type": [
"string",
@@ -834,11 +834,11 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedControllerProtocols": {
- "description": "The supported set of protocols for communicating to this storage controller.",
+ "description": "The supported set of protocols for communicating with this storage controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
},
- "longDescription": "This property shall contain the supported set of protocols for communicating to this storage controller.",
+ "longDescription": "This property shall contain the supported set of protocols for communicating with this storage controller.",
"readonly": true,
"type": "array"
},
@@ -944,7 +944,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource.",
"type": "array",
"versionAdded": "v1_7_0"
},
@@ -992,5 +992,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#Storage.v1_15_0.Storage"
+ "title": "#Storage.v1_15_1.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
index 5efeb44007..cd99f63c67 100644
--- a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
+++ b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_2.json",
"$ref": "#/definitions/StorageController",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -12,10 +12,10 @@
"PersistentLoss"
],
"enumDescriptions": {
- "Inaccessible": "Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group.",
- "NonOptimized": "Commands processed by a controller that reports this state for an ANA Group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA Group.",
+ "Inaccessible": "Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA group.",
+ "NonOptimized": "Commands processed by a controller that reports this state for an ANA group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA group.",
"Optimized": "Commands processed by a controller provide optimized access to any namespace in the ANA group.",
- "PersistentLoss": "The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA Group."
+ "PersistentLoss": "The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA group."
},
"type": "string"
},
@@ -313,11 +313,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Batteries": {
- "description": "The batteries that provide power to this storage controller during a power loss event.",
+ "description": "The batteries that provide power to this storage controller during a power-loss event.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Battery.json#/definitions/Battery"
},
- "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller.",
+ "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller.",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
@@ -373,7 +373,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource.",
"readonly": true,
"type": "array"
},
@@ -386,7 +386,7 @@
"NVMeControllerAttributes": {
"additionalProperties": false,
"description": "The NVMe controller attributes for a storage controller.",
- "longDescription": "This type shall contain NVMe controller attributes for a storage controller.",
+ "longDescription": "This type shall contain NVMe controller attributes for a storage controller.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -439,8 +439,8 @@
]
},
"SupportsExceedingPowerOfNonOperationalState": {
- "description": "Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state.",
- "longDescription": "This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state.",
+ "description": "Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller-initiated background operations in a non-operational power state.",
+ "longDescription": "This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller-initiated background operations in a non-operational power state.",
"readonly": true,
"type": [
"boolean",
@@ -494,8 +494,8 @@
]
},
"SupportsTrafficBasedKeepAlive": {
- "description": "Indicates whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval.",
- "longDescription": "This property shall indicate whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval.",
+ "description": "Indicates whether or not the controller supports restarting the Keep Alive Timer if traffic is processed from an admin command or I/O during a Keep Alive Timeout interval.",
+ "longDescription": "This property shall indicate whether or not the controller supports restarting the Keep Alive Timer if traffic is processed from an admin command or I/O during a Keep Alive Timeout interval.",
"readonly": true,
"type": [
"boolean",
@@ -507,8 +507,8 @@
},
"NVMeControllerProperties": {
"additionalProperties": false,
- "description": "NVMe related properties for a storage controller.",
- "longDescription": "This type shall contain NVMe related properties for a storage controller.",
+ "description": "NVMe-related properties for a storage controller.",
+ "longDescription": "This type shall contain NVMe-related properties for a storage controller.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -573,8 +573,8 @@
"readonly": true
},
"MaxQueueSize": {
- "description": "The maximum individual queue size that an NVMe IO controller supports.",
- "longDescription": "This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies to only submission queues.",
+ "description": "The maximum individual queue size that an NVMe I/O controller supports.",
+ "longDescription": "This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies only to submission queues.",
"readonly": true,
"type": [
"integer",
@@ -626,7 +626,7 @@
"enumDescriptions": {
"Admin": "The NVMe controller is an admin controller.",
"Discovery": "The NVMe controller is a discovery controller.",
- "IO": "The NVMe controller is an IO controller."
+ "IO": "The NVMe controller is an I/O controller."
},
"type": "string"
},
@@ -650,8 +650,8 @@
},
"properties": {
"MediaInReadOnly": {
- "description": "Indicates the media has been placed in read only mode.",
- "longDescription": "This property shall indicate the media has been placed in read only mode. This is not set when the read-only condition on the media is a result of a change in the write protection state of a namespace.",
+ "description": "Indicates the media has been placed in read-only mode.",
+ "longDescription": "This property shall indicate the media has been placed in read-only mode. This is not set when the read-only condition of the media is a result of a change in the write protection state of a namespace.",
"readonly": true,
"type": [
"boolean",
@@ -1027,7 +1027,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the storage controller.",
- "longDescription": "This property shall contain location information of the associated storage controller."
+ "longDescription": "This property shall contain the location information of the associated storage controller."
},
"Manufacturer": {
"description": "The manufacturer of this storage controller.",
@@ -1074,8 +1074,8 @@
},
"NVMeControllerProperties": {
"$ref": "#/definitions/NVMeControllerProperties",
- "description": "The NVMe related properties for this storage controller.",
- "longDescription": "This property shall contain NVMe related properties for this storage controller."
+ "description": "The NVMe-related properties for this storage controller.",
+ "longDescription": "This property shall contain NVMe-related properties for this storage controller."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -1108,7 +1108,7 @@
},
"SKU": {
"description": "The SKU for this storage controller.",
- "longDescription": "This property shall contain the stock-keeping unit number for this storage storage controller.",
+ "longDescription": "This property shall contain the stock-keeping unit number for this storage controller.",
"readonly": true,
"type": [
"string",
@@ -1141,11 +1141,11 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedControllerProtocols": {
- "description": "The supported set of protocols for communicating to this storage controller.",
+ "description": "The supported set of protocols for communicating with this storage controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
},
- "longDescription": "This property shall contain the supported set of protocols for communicating to this storage controller.",
+ "longDescription": "This property shall contain the supported set of protocols for communicating with this storage controller.",
"readonly": true,
"type": "array"
},
@@ -1186,5 +1186,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#StorageController.v1_7_1.StorageController"
+ "title": "#StorageController.v1_7_2.StorageController"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index b7fe97e0fb..10654361cc 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -131,7 +131,7 @@
},
"JsonBody": {
"description": "The JSON payload to use in the execution of this task.",
- "longDescription": "This property shall contain JSON formatted payload used for this task.",
+ "longDescription": "This property shall contain the JSON-formatted payload used for this task.",
"readonly": true,
"type": "string",
"versionAdded": "v1_3_0"
@@ -181,7 +181,7 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The actions property shall contain the available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -227,7 +227,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_7_0"
},
"Messages": {
@@ -297,7 +297,7 @@
"TaskStatus": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
"description": "The completion status of the task.",
- "longDescription": "This property shall contain the completion status of the task and shall not be set until the task completes. This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`. This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and no messages contain the severity `Critical`. This property should contain `OK` if all messages in the Messages array contain the severity `OK` or the array is empty.",
+ "longDescription": "This property shall contain the completion status of the task and shall not be set until the task completes. This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`. This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`. This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty.",
"readonly": true
}
},
@@ -350,7 +350,7 @@
"Exception": "This value shall represent that the task completed with errors.",
"Interrupted": "This value shall represent that the task has been interrupted but is expected to restart and is therefore not complete.",
"Killed": "This value shall represent that the task is complete because an operator killed it.",
- "New": "This value shall represent that the task is newly created, but has not started.",
+ "New": "This value shall represent that the task is newly created but has not started.",
"Pending": "This value shall represent that the task is pending some condition and has not yet begun to execute.",
"Running": "This value shall represent that the task is executing.",
"Service": "This value shall represent that the task is now running as a service and expected to continue operation until stopped or killed.",
@@ -370,5 +370,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#Task.v1_7_2.Task"
+ "title": "#Task.v1_7_3.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
index 48ea9a15a6..2f289b3253 100644
--- a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_3.json",
"$ref": "#/definitions/TelemetryService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -132,7 +132,7 @@
"MetricProperty": {
"description": "The URI for the property from which this metric is derived.",
"format": "uri-reference",
- "longDescription": "The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
+ "longDescription": "The value shall be the URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
"readonly": true,
"type": [
"string",
@@ -257,7 +257,7 @@
"longDescription": "This action shall cause the Event Service to immediately generate the metric report as an alert event. Then, this message should be sent to any appropriate event destinations.",
"parameters": {
"GeneratedMetricReportValues": {
- "description": "The content of the MetricReportValues in the generated metric report.",
+ "description": "The contents of the MetricReportValues in the generated metric report.",
"items": {
"$ref": "#/definitions/MetricValue"
},
@@ -274,7 +274,7 @@
},
"MetricReportValues": {
"deprecated": "This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'.",
- "description": "The contents of MetricReportValues array in the generated metric report.",
+ "description": "The contents of the MetricReportValues array in the generated metric report.",
"longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
"type": "string",
"versionDeprecated": "v1_1_0"
@@ -309,7 +309,7 @@
},
"TelemetryService": {
"additionalProperties": false,
- "description": "The TelemetryService schema describes a telemetry service. The telemetry service is used to for collecting and reporting metric data within the Redfish Service.",
+ "description": "The TelemetryService schema describes a telemetry service. The telemetry service is used for collecting and reporting metric data within the Redfish Service.",
"longDescription": "This resource contains a telemetry service for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -360,7 +360,7 @@
},
"LogService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
- "description": "The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer a log service under another resource, such as a manager.",
+ "description": "The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager.",
"longDescription": "This property shall contain a link to a resource of type LogService that this telemetry service uses.",
"readonly": true
},
@@ -459,5 +459,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#TelemetryService.v1_3_2.TelemetryService"
+ "title": "#TelemetryService.v1_3_3.TelemetryService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index 5a94a292c2..8517b6613a 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_7_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_7_2.json",
"$ref": "#/definitions/Thermal",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Fan": {
"additionalProperties": false,
@@ -50,7 +50,7 @@
},
"HotPluggable": {
"description": "An indication of whether this device can be inserted or removed while the equipment is in operation.",
- "longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable.",
+ "longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall not be hot-pluggable.",
"readonly": true,
"type": [
"boolean",
@@ -75,7 +75,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the fan.",
- "longDescription": "This property shall contain location information of the associated fan.",
+ "longDescription": "This property shall contain the location information of the associated fan.",
"versionAdded": "v1_4_0"
},
"LowerThresholdCritical": {
@@ -125,8 +125,8 @@
]
},
"MemberId": {
- "description": "The identifier for the member within the collection.",
- "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
+ "description": "The unique identifier for the member within an array.",
+ "longDescription": "This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
@@ -484,8 +484,8 @@
"units": "Cel"
},
"MemberId": {
- "description": "The identifier for the member within the collection.",
- "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
+ "description": "The unique identifier for the member within an array.",
+ "longDescription": "This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
@@ -531,8 +531,8 @@
"readonly": true
},
"ReadingCelsius": {
- "description": "The temperature in degrees Celsius.",
- "longDescription": "This property shall contain the temperature in Celsius degrees.",
+ "description": "The temperature (C).",
+ "longDescription": "This property shall contain the temperature in degree Celsius units.",
"readonly": true,
"type": [
"number",
@@ -830,5 +830,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Thermal.v1_7_1.Thermal"
+ "title": "#Thermal.v1_7_2.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
index 0f817778d8..3752af4825 100644
--- a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_3_1.json",
"$ref": "#/definitions/ThermalMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -157,9 +157,9 @@
"type": "null"
}
],
- "description": "The ambient temperature (Celsius) of this subsystem.",
+ "description": "The ambient temperature (in degree Celsius units) of this subsystem.",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the temperature, in degrees Celsius units, for the ambient temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+ "longDescription": "This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
},
"Exhaust": {
"anyOf": [
@@ -170,9 +170,9 @@
"type": "null"
}
],
- "description": "The exhaust temperature (Celsius) of this subsystem.",
+ "description": "The exhaust temperature (in degree Celsius units) of this subsystem.",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the temperature, in degrees Celsius units, for the exhaust temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+ "longDescription": "This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
},
"Intake": {
"anyOf": [
@@ -183,9 +183,9 @@
"type": "null"
}
],
- "description": "The intake temperature (Celsius) of this subsystem.",
+ "description": "The intake temperature (in degree Celsius units) of this subsystem.",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the temperature, in degrees Celsius units, for the intake temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+ "longDescription": "This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
},
"Internal": {
"anyOf": [
@@ -196,9 +196,9 @@
"type": "null"
}
],
- "description": "The internal temperature (Celsius) of this subsystem.",
+ "description": "The internal temperature (in degree Celsius units) of this subsystem.",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the temperature, in degrees Celsius units, for the internal temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+ "longDescription": "This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
}
},
"type": "object"
@@ -250,7 +250,7 @@
],
"description": "The air flow through the chassis (m^3/min).",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`.",
+ "longDescription": "This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -265,7 +265,7 @@
],
"description": "The differential pressure (kPa).",
"excerptCopy": "SensorExcerpt",
- "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+ "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -291,7 +291,7 @@
],
"description": "Energy consumption (kWh) of the thermal management subsystem.",
"excerptCopy": "SensorEnergykWhExcerpt",
- "longDescription": "This property shall contain the total energy, in kilowatt-hours, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.",
+ "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.",
"versionAdded": "v1_3_0"
},
"HeaterSummary": {
@@ -335,12 +335,12 @@
"versionAdded": "v1_3_0"
},
"TemperatureReadingsCelsius": {
- "description": "The temperatures (Celsius) from all related sensors for this device.",
+ "description": "The temperatures (in degree Celsius units) from all related sensors for this device.",
"excerptCopy": "SensorArrayExcerpt",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorArrayExcerpt"
},
- "longDescription": "This property shall contain the temperatures, in degrees Celsius units, for this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+ "longDescription": "This property shall contain the temperatures, in degree Celsius units, for this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
"type": "array"
},
"TemperatureReadingsCelsius@odata.count": {
@@ -370,5 +370,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#ThermalMetrics.v1_3_0.ThermalMetrics"
+ "title": "#ThermalMetrics.v1_3_1.ThermalMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
index 0ffba8d3d0..92d66035c4 100644
--- a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
+++ b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_3_1.json",
"$ref": "#/definitions/ThermalSubsystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +25,7 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
+ "description": "This property contains the available OEM-specific actions for this resource.",
"longDescription": "This property shall contain any additional OEM actions for this resource."
}
},
@@ -33,7 +33,7 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
+ "description": "The available OEM-specific actions for this resource.",
"longDescription": "This type shall contain any additional OEM actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -186,5 +186,5 @@
},
"owningEntity": "DMTF",
"release": "2023.2",
- "title": "#ThermalSubsystem.v1_3_0.ThermalSubsystem"
+ "title": "#ThermalSubsystem.v1_3_1.ThermalSubsystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index b9950d18ac..afaf16a3b2 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_13_0.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -23,6 +23,12 @@
}
},
"properties": {
+ "#UpdateService.GenerateSSHIdentityKeyPair": {
+ "$ref": "#/definitions/GenerateSSHIdentityKeyPair"
+ },
+ "#UpdateService.RemoveSSHIdentityKeyPair": {
+ "$ref": "#/definitions/RemoveSSHIdentityKeyPair"
+ },
"#UpdateService.SimpleUpdate": {
"$ref": "#/definitions/SimpleUpdate"
},
@@ -64,6 +70,56 @@
},
"type": "string"
},
+ "GenerateSSHIdentityKeyPair": {
+ "additionalProperties": false,
+ "description": "This action generates a new SSH identity key-pair to be used with the UpdateService resource. The generated public key is stored in the Key resource referenced by the PublicIdentitySSHKey property. Any existing key-pair is deleted and replaced by the new key-pair.",
+ "longDescription": "This action shall generate a new SSH identity key-pair to be used with the UpdateService resource. The service shall store the generated public key in the Key resource referenced by the PublicIdentitySSHKey property. If the UpdateService already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair.",
+ "parameters": {
+ "Curve": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/ECDSACurveType",
+ "description": "The curve to use with the SSH key if the KeyType parameter contains `ECDSA`.",
+ "longDescription": "This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."
+ },
+ "KeyLength": {
+ "description": "The length of the SSH key, in bits, if the KeyType parameter contains `RSA`.",
+ "longDescription": "This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values.",
+ "type": "integer"
+ },
+ "KeyType": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/SSHKeyType",
+ "description": "The type of SSH key.",
+ "longDescription": "This parameter shall contain the type of SSH key.",
+ "requiredParameter": true
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_13_0"
+ },
"HttpPushUriApplyTime": {
"additionalProperties": false,
"description": "The settings for when to apply HttpPushUri-provided software.",
@@ -166,6 +222,39 @@
"properties": {},
"type": "object"
},
+ "RemoveSSHIdentityKeyPair": {
+ "additionalProperties": false,
+ "description": "This action removes the SSH identity key-pair used with the UpdateService resource.",
+ "longDescription": "This action shall remove the private SSH identity key-pair used with the UpdateService resource.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_13_0"
+ },
"SimpleUpdate": {
"additionalProperties": false,
"description": "This action updates software components.",
@@ -179,6 +268,7 @@
},
"ImageURI": {
"description": "The URI of the software image to install.",
+ "format": "uri-reference",
"longDescription": "This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image.",
"requiredParameter": true,
"type": "string"
@@ -271,6 +361,33 @@
"type": "object",
"versionAdded": "v1_7_0"
},
+ "SupportedUpdateImageFormatType": {
+ "enum": [
+ "PLDMv1_0",
+ "PLDMv1_1",
+ "PLDMv1_2",
+ "PLDMv1_3",
+ "UEFICapsule",
+ "VendorDefined"
+ ],
+ "enumDescriptions": {
+ "PLDMv1_0": "A PLDM for Firmware Update Specification v1.0 image.",
+ "PLDMv1_1": "A PLDM for Firmware Update Specification v1.1 image.",
+ "PLDMv1_2": "A PLDM for Firmware Update Specification v1.2 image.",
+ "PLDMv1_3": "A PLDM for Firmware Update Specification v1.3 image.",
+ "UEFICapsule": "The image conforms to the capsule format described in the UEFI Specification.",
+ "VendorDefined": "A vendor-defined image."
+ },
+ "enumLongDescriptions": {
+ "PLDMv1_0": "This value shall indicate an image that conforms to the v1.0 image format as defined in DMTF DSP0267.",
+ "PLDMv1_1": "This value shall indicate an image that conforms to the v1.1 image format as defined in DMTF DSP0267.",
+ "PLDMv1_2": "This value shall indicate an image that conforms to the v1.2 image format as defined in DMTF DSP0267.",
+ "PLDMv1_3": "This value shall indicate an image that conforms to the v1.3 image format as defined in DMTF DSP0267.",
+ "UEFICapsule": "This value shall indicate an image that conforms to the UEFI capsule format as defined in the UEFI Specification.",
+ "VendorDefined": "This value shall indicate a vendor-defined format."
+ },
+ "type": "string"
+ },
"TransferProtocolType": {
"enum": [
"CIFS",
@@ -457,7 +574,7 @@
},
"HttpPushUriTargetsBusy": {
"description": "An indication of whether any client has reserved the HttpPushUriTargets property.",
- "longDescription": "This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service.",
+ "longDescription": "This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service.",
"readonly": false,
"type": [
"boolean",
@@ -497,17 +614,24 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "PublicIdentitySSHKey": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/Key",
+ "description": "A link to the public key that is used with the SimpleUpdate action for the key-based authentication. The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the SimpleUpdate action.",
+ "longDescription": "This property shall contain a link to a resource of type Key that represents the public key that is used with the SimpleUpdate action for the key-based authentication. This property shall not be present if a key-pair is not available.",
+ "readonly": true,
+ "versionAdded": "v1_13_0"
+ },
"RemoteServerCertificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": true,
"versionAdded": "v1_9_0"
},
"RemoteServerSSHKeys": {
"$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
"description": "The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate.",
- "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection.",
+ "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection.",
"readonly": true,
"versionAdded": "v1_12_0"
},
@@ -531,6 +655,23 @@
"description": "The status and health of the resource and its subordinate or dependent resources.",
"longDescription": "This property shall contain any status or health properties of the resource."
},
+ "SupportedUpdateImageFormats": {
+ "description": "The image format types supported by the service.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SupportedUpdateImageFormatType"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the image format types supported by the service.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_13_0"
+ },
"VerifyRemoteServerCertificate": {
"description": "An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
"longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
@@ -562,6 +703,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.2",
- "title": "#UpdateService.v1_12_0.UpdateService"
+ "release": "2023.3",
+ "title": "#UpdateService.v1_13_0.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index 4558f33b8d..4461478126 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_3.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -289,7 +289,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of server certificates for the server referenced by the Image property.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -356,7 +356,7 @@
"Image": {
"description": "The URI of the location of the selected image.",
"format": "uri-reference",
- "longDescription": "This property shall contain the URI of the media attached to the virtual media. This value may specify an absolute URI to remote media or a relative URI to media local to the implementation. A service may allow a relative URI to reference a SoftwareInventory resource. The value `null` shall indicates no image connection.",
+ "longDescription": "This property shall contain the URI of the media attached to the virtual media. This value may specify an absolute URI to remote media or a relative URI to media local to the implementation. A service may allow a relative URI to reference a SoftwareInventory resource. The value `null` shall indicate no image connection.",
"readonly": false,
"type": [
"string",
@@ -400,8 +400,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Password": {
- "description": "The password to access the Image parameter-specified URI. This property is null in responses.",
- "longDescription": "This parameter shall represent the password to access the Image parameter-specified URI. The value shall be null in responses.",
+ "description": "The password to access the Image parameter-specified URI. This property is`null` in responses.",
+ "longDescription": "This parameter shall represent the password to access the Image parameter-specified URI. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -484,5 +484,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#VirtualMedia.v1_6_2.VirtualMedia"
+ "title": "#VirtualMedia.v1_6_3.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
index 9d1a1c94bc..18c7245ced 100644
--- a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
+++ b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_2_2.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"properties": {
@@ -65,7 +65,7 @@
"readonly": true
},
"@Redfish.WriteableProperties": {
- "description": "The term specifies the properties supported as read-write. The values contained shall be the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term may appear at the root level of a resource, or within an object. For arrays of objects, the term may only appear in the first element of the array to indicate identical capabilities for every element in the array.",
+ "description": "The term specifies the properties supported as read-write. The values contained are the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term might appear at the root level of a resource, or within an object. For arrays of objects, the term might only appear in the first element of the array to indicate identical capabilities for every element in the array.",
"type": "array",
"items": {
"type": "string"
@@ -101,7 +101,7 @@
},
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.AllowableValues$": {
- "description": "The set of allowable values for an action parameter or property.",
+ "description": "The set of allowable values for an action parameter or read-write property.",
"type": "array",
"items": {
"type": "string"
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index ef6167cb57..4701e36ad5 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.14.0 -->
+<!--# Redfish Schema: AccountService v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -256,19 +256,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_11.AccountService"/>
</Schema>
@@ -336,19 +336,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_8.AccountService"/>
</Schema>
@@ -430,19 +430,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_2_8.AccountService"/>
</Schema>
@@ -732,7 +732,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
</Schema>
@@ -744,13 +744,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_3_7.AccountService"/>
</Schema>
@@ -820,7 +820,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
</Schema>
@@ -832,7 +832,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_4_5.AccountService"/>
</Schema>
@@ -894,7 +894,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
</Schema>
@@ -906,7 +906,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_5_4.AccountService"/>
</Schema>
@@ -956,7 +956,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
</Schema>
@@ -968,7 +968,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_6_3.AccountService"/>
</Schema>
@@ -1025,7 +1025,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
</Schema>
@@ -1037,7 +1037,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService"/>
</Schema>
@@ -1111,7 +1111,7 @@
<Property Name="Priority" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider. The value `0` value shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider. The value `0` shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
@@ -1172,7 +1172,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService"/>
</Schema>
@@ -1206,6 +1206,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_8_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
<Annotation Term="Redfish.Release" String="2021.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1250,6 +1256,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_9_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1342,6 +1354,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_10_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1393,6 +1411,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_11_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1444,12 +1468,12 @@
<Property Name="ClientId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communication with the RSA SecurID server."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communicating with the RSA SecurID server."/>
</Property>
<Property Name="ClientSecret" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communication with the RSA SecurID server. The value shall be `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communicating with the RSA SecurID server. The value shall be `null` in responses."/>
</Property>
<Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1476,7 +1500,7 @@
<Property Name="SecretKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communication with the Google Authenticator Server. The value shall be `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Google Authenticator Server. The value shall be `null` in responses."/>
</Property>
<Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1497,7 +1521,7 @@
<Property Name="SecretKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communication with the Microsoft Authenticator server. The value shall be `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Microsoft Authenticator server. The value shall be `null` in responses."/>
</Property>
<Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1582,6 +1606,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_12_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_12_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
<Annotation Term="Redfish.Release" String="2023.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1633,6 +1663,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_13_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
<Annotation Term="Redfish.Release" String="2023.2"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1676,5 +1712,39 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_14_0.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_0">
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService">
+ <Property Name="HTTPBasicAuth" Type="AccountService.v1_15_0.BasicAuthState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if HTTP Basic authentication is enabled for this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication. This property should default to `Enabled` for client compatibility. If this property is not present in responses, the value shall be assumed to be `Enabled`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="BasicAuthState">
+ <Member Name="Enabled">
+ <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service. The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP 401 (Unauthorized) status code."/>
+ </Member>
+ <Member Name="Unadvertised">
+ <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service. The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses. The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."/>
+ </Member>
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="HTTP Basic authentication is disabled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is disabled for the service."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 8247486a74..b834011305 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ActionInfo v1.4.0 -->
+<!--# Redfish Schema: ActionInfo v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -48,6 +48,12 @@
</Record>
</Annotation>
</EntityType>
+
+ <ComplexType Name="Parameters" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The information about a parameter included in a Redfish action for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about a parameter included in a Redfish action for this resource."/>
+ </ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_0">
@@ -61,10 +67,7 @@
</Property>
</EntityType>
- <ComplexType Name="Parameters">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a parameter included in a Redfish action for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about a parameter included in a Redfish action for this resource."/>
+ <ComplexType Name="Parameters" BaseType="ActionInfo.Parameters">
<Property Name="Name" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the parameter for this action."/>
@@ -229,7 +232,7 @@
<Property Name="AllowableNumbers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The allowable numeric values or duration values, inclusive ranges of values, and incremental step values for this parameter as applied to this action target."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable numeric values, inclusive ranges of values, and incremental step values values for this parameter as applied to this action target, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for numeric parameters or string parameters that specify a duration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable numeric values, inclusive ranges of values, and incremental step values for this parameter as applied to this action target, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for numeric parameters or string parameters that specify a duration."/>
</Property>
<Property Name="AllowablePattern" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -239,6 +242,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_3_0.ActionInfo"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -254,5 +263,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_4_0.ActionInfo"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationService_v1.xml b/static/redfish/v1/schema/AggregationService_v1.xml
index 562847e961..52d34de8a4 100644
--- a/static/redfish/v1/schema/AggregationService_v1.xml
+++ b/static/redfish/v1/schema/AggregationService_v1.xml
@@ -57,7 +57,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The aggregation service can be updated to change some properties"/>
+ <Annotation Term="OData.Description" String="The aggregation service can be updated to change some properties."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -75,7 +75,7 @@
<Action Name="Reset" IsBound="true">
<Annotation Term="OData.Description" String="This action is used to reset a set of resources. For example this could be a list of computer systems."/>
<Annotation Term="OData.LongDescription" String="This action shall perform a reset of a set of resources."/>
- <Parameter Name="Aggregate" Type="AggregationService.v1_0_0.Actions"/>
+ <Parameter Name="AggregationService" Type="AggregationService.v1_0_0.Actions"/>
<Parameter Name="DelayBetweenBatchesInSeconds" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The delay of the batches of elements being reset in seconds."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the delay of the batches of elements being reset in seconds."/>
@@ -165,7 +165,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AggregationService" BaseType="AggregationService.v1_0_0.AggregationService"/>
</Schema>
diff --git a/static/redfish/v1/schema/AggregationSource_v1.xml b/static/redfish/v1/schema/AggregationSource_v1.xml
index c9d61d3fa9..1ff45a6c2c 100644
--- a/static/redfish/v1/schema/AggregationSource_v1.xml
+++ b/static/redfish/v1/schema/AggregationSource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AggregationSource v1.3.1 -->
+<!--# Redfish Schema: AggregationSource v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -66,20 +66,20 @@
</EntityType>
<Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source. The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings. Any existing key-pair is deleted and replace by the new key-pair."/>
+ <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source. The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings. Any existing key-pair is deleted and replaced by the new key-pair."/>
<Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with this aggregation source. The service shall store the generated public key in the Key resource referenced by the PublicIdentityKey property in SSHSettings. If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
<Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
- <Parameter Name="KeyType" Type="AggregationSource.v1_3_0.SSHKeyType" Nullable="false">
+ <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
<Annotation Term="OData.Description" String="The type of SSH key."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
</Parameter>
<Parameter Name="KeyLength" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and rejected for other values."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
</Parameter>
- <Parameter Name="Curve" Type="AggregationSource.v1_3_0.ECDSACurveType">
+ <Parameter Name="Curve" Type="Key.ECDSACurveType">
<Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and rejected for other values."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
</Parameter>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -149,7 +149,7 @@
<NavigationProperty Name="ResourcesAccessed" Type="Collection(Resource.Resource)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array links to the resources added to the service through this aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root level collections or the manager of a BMC."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root-level collections or the manager of a BMC."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -177,6 +177,12 @@
<EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_1.AggregationSource"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -273,7 +279,31 @@
</Member>
<Member Name="CFB128_AES128">
<Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
+ </Member>
+ <Member Name="CFB128_AES192">
+ <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CFB128_AES256">
+ <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
@@ -284,6 +314,12 @@
<EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_1.AggregationSource"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -322,6 +358,12 @@
<EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_1.AggregationSource"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -378,76 +420,6 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a password specified by the Password property."/>
</Member>
</EnumType>
-
- <EnumType Name="SSHKeyType">
- <Member Name="RSA">
- <Annotation Term="OData.Description" String="RSA."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an RFC4253-defined 'ssh-rsa' key type."/>
- </Member>
- <Member Name="DSA">
- <Annotation Term="OData.Description" String="DSA."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an RFC4253-defined 'ssh-dss' key type."/>
- </Member>
- <Member Name="ECDSA">
- <Annotation Term="OData.Description" String="ECDSA."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an RFC5656-defined ECDSA key type."/>
- </Member>
- <Member Name="Ed25519">
- <Annotation Term="OData.Description" String="Ed25519."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an RFC8709-defined 'ssh-ed25519' key type."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ECDSACurveType">
- <Member Name="NISTP256">
- <Annotation Term="OData.Description" String="NIST P-256."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistp256' curve in RFC5656."/>
- </Member>
- <Member Name="NISTP384">
- <Annotation Term="OData.Description" String="NIST P-384."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistp384' curve in RFC5656."/>
- </Member>
- <Member Name="NISTP521">
- <Annotation Term="OData.Description" String="NIST P-521."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistp521' curve in RFC5656."/>
- </Member>
- <Member Name="NISTK163">
- <Annotation Term="OData.Description" String="NIST K-163."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistk163' curve in RFC5656."/>
- </Member>
- <Member Name="NISTP192">
- <Annotation Term="OData.Description" String="NIST P-192."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistp192' curve in RFC5656."/>
- </Member>
- <Member Name="NISTP224">
- <Annotation Term="OData.Description" String="NIST P-224."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistp224' curve in RFC5656."/>
- </Member>
- <Member Name="NISTK233">
- <Annotation Term="OData.Description" String="NIST K-233."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistk233' curve in RFC5656."/>
- </Member>
- <Member Name="NISTB233">
- <Annotation Term="OData.Description" String="NIST B-233."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistb233' curve in RFC5656."/>
- </Member>
- <Member Name="NISTK283">
- <Annotation Term="OData.Description" String="NIST K-283."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistk283' curve in RFC5656."/>
- </Member>
- <Member Name="NISTK409">
- <Annotation Term="OData.Description" String="NIST K-409."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistk409' curve in RFC5656."/>
- </Member>
- <Member Name="NISTB409">
- <Annotation Term="OData.Description" String="NIST B-409."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistb409' curve in RFC5656."/>
- </Member>
- <Member Name="NISTT571">
- <Annotation Term="OData.Description" String="NIST T-571."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the 'nistt571' curve in RFC5656."/>
- </Member>
- </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_1">
@@ -456,5 +428,19 @@
<EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_0.AggregationSource"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_1.AggregationSource"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
+
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index b1c0f3ce48..8ac17f7f18 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Assembly v1.4.0 -->
+<!--# Redfish Schema: Assembly v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -18,6 +18,7 @@
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
@@ -207,7 +208,7 @@
<Property Name="BinaryDataURI" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI at which to access an image of the assembly information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME time `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Actions" Type="Assembly.v1_0_0.AssemblyDataActions" Nullable="false">
@@ -278,6 +279,12 @@
<EntityType Name="AssemblyData" BaseType="Assembly.v1_0_3.AssemblyData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_0_4.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -320,6 +327,12 @@
<EntityType Name="AssemblyData" BaseType="Assembly.v1_1_3.AssemblyData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_1_4.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -362,6 +375,12 @@
<EntityType Name="AssemblyData" BaseType="Assembly.v1_2_2.AssemblyData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_2_3.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -376,11 +395,17 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated assembly."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_3_0.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -391,7 +416,29 @@
<Property Name="Replaceable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_4_0.Assembly"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Assembly" BaseType="Assembly.v1_4_1.Assembly"/>
+
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_4_0.AssemblyData">
+ <Property Name="ISOCountryCodeOfOrigin" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturing country of origin, using the ISO 3166-1 country code."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code that reflects the manufacturing country of origin."/>
+ <Annotation Term="Validation.Pattern" String="^([A-Z]{2}|[A-Z]{3})$"/>
</Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 781cafbb50..0ce38f6183 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.7 -->
+<!--# Redfish Schema: AttributeRegistry v1.3.8 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -379,7 +379,7 @@
<Annotation Term="OData.Description" String="A flag with a `true` or `false` value."/>
</Member>
<Member Name="Password">
- <Annotation Term="OData.Description" String="Password values that do not appear as plain text. The value is null in responses."/>
+ <Annotation Term="OData.Description" String="Password values that do not appear as plain text. The value is `null` in responses."/>
</Member>
</EnumType>
@@ -566,13 +566,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_9.AttributeRegistry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_10.AttributeRegistry"/>
</Schema>
@@ -582,6 +582,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_11.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_12.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -668,13 +674,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_8.AttributeRegistry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_9.AttributeRegistry"/>
</Schema>
@@ -684,6 +690,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_10.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_11.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -754,13 +766,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_6.AttributeRegistry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_7.AttributeRegistry"/>
</Schema>
@@ -770,6 +782,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_8.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_9.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -822,13 +840,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_4.AttributeRegistry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_5.AttributeRegistry"/>
</Schema>
@@ -838,5 +856,11 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_6.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_7.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 47eb1c19fa..efdc0b9ca2 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.2.0 -->
+<!--# Redfish Schema: Bios v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -102,7 +102,7 @@
</Property>
<Property Name="Attributes" Type="Bios.v1_0_0.Attributes" Nullable="false">
<Annotation Term="OData.Description" String="The list of BIOS attributes specific to the manufacturer or provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object, and can be looked up in the attribute registry by their AttributeName."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their AttributeName."/>
</Property>
</EntityType>
@@ -187,7 +187,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology and clarify behavior of the ResetBios action."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the ResetBios action."/>
<EntityType Name="Bios" BaseType="Bios.v1_0_8.Bios"/>
</Schema>
@@ -197,6 +197,12 @@
<EntityType Name="Bios" BaseType="Bios.v1_0_9.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_10.Bios"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -234,7 +240,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology and clarify behavior of the ResetBios action."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the ResetBios action."/>
<EntityType Name="Bios" BaseType="Bios.v1_1_1.Bios"/>
</Schema>
@@ -244,6 +250,12 @@
<EntityType Name="Bios" BaseType="Bios.v1_1_2.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_1_3.Bios"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -263,5 +275,11 @@
<EntityType Name="Bios" BaseType="Bios.v1_2_0.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_2_1.Bios"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Cable_v1.xml b/static/redfish/v1/schema/Cable_v1.xml
index 539ebcba45..c474ecf1a7 100644
--- a/static/redfish/v1/schema/Cable_v1.xml
+++ b/static/redfish/v1/schema/Cable_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Cable v1.2.0 -->
+<!--# Redfish Schema: Cable v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -164,7 +164,7 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated assembly."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -209,7 +209,7 @@
<EnumType Name="ConnectorType">
<Member Name="ACPower">
- <Annotation Term="OData.Description" String="This cable connects to a AC power connector."/>
+ <Annotation Term="OData.Description" String="This cable connects to an AC power connector."/>
</Member>
<Member Name="DB9">
<Annotation Term="OData.Description" String="This cable connects to a DB9 connector."/>
@@ -248,10 +248,10 @@
<Annotation Term="OData.Description" String="This cable connects to a SlimSAS connector."/>
</Member>
<Member Name="SFP">
- <Annotation Term="OData.Description" String="This cable connects to a SFP connector."/>
+ <Annotation Term="OData.Description" String="This cable connects to an SFP connector."/>
</Member>
<Member Name="SFPPlus">
- <Annotation Term="OData.Description" String="This cable connects to a SFPPlus connector."/>
+ <Annotation Term="OData.Description" String="This cable connects to an SFPPlus connector."/>
</Member>
<Member Name="USBA">
<Annotation Term="OData.Description" String="This cable connects to a USB-A connector."/>
@@ -274,7 +274,7 @@
</Annotation>
</Member>
<Member Name="OSFP">
- <Annotation Term="OData.Description" String="This cable connects to a OSFP connector."/>
+ <Annotation Term="OData.Description" String="This cable connects to an OSFP connector."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -289,15 +289,15 @@
<EnumType Name="CableStatus">
<Member Name="Normal">
<Annotation Term="OData.Description" String="The cable is operating normally."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is operating normally. The State property in Status shall contain the value `Enabled` and The Health property in Status shall contain the value `OK`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is operating normally. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `OK`."/>
</Member>
<Member Name="Degraded">
<Annotation Term="OData.Description" String="The cable is degraded."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is degraded. The State property in Status shall contain the value `Enabled` and The Health property in Status shall contain the value `Warning`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is degraded. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Warning`."/>
</Member>
<Member Name="Failed">
<Annotation Term="OData.Description" String="The cable has failed."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable has failed. The State property in Status shall contain the value `Enabled` and The Health property in Status shall contain the value `Critical`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the cable has failed. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Critical`."/>
</Member>
<Member Name="Testing">
<Annotation Term="OData.Description" String="The cable is under test."/>
@@ -377,6 +377,12 @@
<EntityType Name="Cable" BaseType="Cable.v1_0_0.Cable"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Cable" BaseType="Cable.v1_0_1.Cable"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -396,6 +402,12 @@
<EntityType Name="Cable" BaseType="Cable.v1_1_0.Cable"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Cable" BaseType="Cable.v1_1_1.Cable"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -410,5 +422,11 @@
<EntityType Name="Cable" BaseType="Cable.v1_2_0.Cable"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Cable" BaseType="Cable.v1_2_1.Cable"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
index e2811a9679..40cc3a18e1 100644
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CertificateLocations v1.0.2 -->
+<!--# Redfish Schema: CertificateLocations v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CertificateLocations" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CertificateLocations schema describes a Resource that an administrator can use in order to locate all certificates installed on a given service."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the Certificate Location Properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The CertificateLocations schema describes a resource that an administrator can use in order to locate all certificates installed on a given service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the certificate location properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -65,40 +65,40 @@
<EntityType Name="CertificateLocations" BaseType="CertificateLocations.CertificateLocations">
<Property Name="Links" Type="CertificateLocations.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="CertificateLocations.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Certificates" Type="Collection(Certificate.Certificate)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the certificates installed on this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Certificate Resources that are installed on this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Certificate that are installed on this service."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="CertificateLocations.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -114,5 +114,11 @@
<EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_1.CertificateLocations"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_2.CertificateLocations"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 3939ab7e6c..cad3b32863 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.8.0 -->
+<!--# Redfish Schema: Certificate v1.8.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,7 +32,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Certificate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Certificate schema describes a certificate that proves the identify of a component, account, or service."/>
+ <Annotation Term="OData.Description" String="The Certificate schema describes a certificate that proves the identity of a component, account, or service."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a certificate for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -394,6 +394,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_0_4.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_5.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -461,6 +467,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_1_3.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_1_4.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -498,6 +510,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_2_3.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_2_4.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -534,6 +552,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_3_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_3_1.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -639,6 +663,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_4_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_4_1.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -653,7 +683,7 @@
<ComplexType Name="SPDM">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="SPDM-related information for a certificate."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain contain SPDM-related information for a certificate."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain SPDM-related information for a certificate."/>
<Property Name="SlotId" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Slot identifier of the certificate."/>
@@ -668,6 +698,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_5_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_5_1.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -698,6 +734,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_6_0.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -713,6 +755,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -721,5 +769,11 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_8_0.Certificate"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index cef877e67c..ef7e7943de 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.24.0 -->
+<!--# Redfish Schema: Chassis v1.25.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -470,6 +470,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="PowerStrip">
+ <Annotation Term="OData.Description" String="A power strip, typically placed in the zero-U space of a rack."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_25_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="Other">
<Annotation Term="OData.Description" String="A chassis that does not fit any of these definitions."/>
</Member>
@@ -484,7 +495,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of returning null if the state is unknown."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of returning `null` if the state is unknown."/>
</Record>
</Collection>
</Annotation>
@@ -590,7 +601,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_13.Chassis"/>
</Schema>
@@ -641,7 +652,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state."/>
</Property>
<Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The policy that describes how the physical security state of the chassis returns to a normal state."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value."/>
</Property>
@@ -745,7 +756,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_13.Chassis"/>
</Schema>
@@ -761,6 +772,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_15.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_16.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -768,7 +785,7 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated chassis."/>
</Property>
</EntityType>
@@ -862,7 +879,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_11.Chassis"/>
</Schema>
@@ -878,6 +895,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_13.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_14.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -954,7 +977,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_11.Chassis"/>
</Schema>
@@ -970,6 +993,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_13.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_14.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -978,28 +1007,28 @@
<Property Name="HeightMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The height of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the height of the chassis, in millimeters, as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the height of the chassis, in millimeter units, as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="WidthMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The width of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the width of the chassis, in millimeters, as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the width of the chassis, in millimeter units, as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="DepthMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The depth of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis, in millimeters, as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis, in millimeter units, as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="WeightKg" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The weight of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilograms."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilogram units."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="kg"/>
</Property>
@@ -1092,7 +1121,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_10.Chassis"/>
</Schema>
@@ -1108,6 +1137,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_12.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_13.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1118,7 +1153,7 @@
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the resource blocks located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of to resources of type ResourceBlock that this chassis contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1180,7 +1215,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_9.Chassis"/>
</Schema>
@@ -1196,6 +1231,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1255,7 +1296,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_7.Chassis"/>
</Schema>
@@ -1271,6 +1312,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1279,7 +1326,7 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universally unique identifier number for this chassis."/>
</Property>
</EntityType>
@@ -1337,7 +1384,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_7_7.Chassis"/>
</Schema>
@@ -1353,6 +1400,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1414,7 +1467,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_8_6.Chassis"/>
</Schema>
@@ -1430,6 +1483,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1505,7 +1564,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_9_5.Chassis"/>
</Schema>
@@ -1527,6 +1586,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1561,7 +1626,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_10_3.Chassis"/>
</Schema>
@@ -1583,6 +1648,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1647,7 +1718,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_11_3.Chassis"/>
</Schema>
@@ -1669,6 +1740,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1704,7 +1781,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_12_2.Chassis"/>
</Schema>
@@ -1726,6 +1803,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1742,7 +1825,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis"/>
</Schema>
@@ -1764,6 +1847,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_13_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1785,7 +1874,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis"/>
</Schema>
@@ -1807,6 +1896,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_14_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1855,7 +1950,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_15_0.Chassis"/>
</Schema>
@@ -1877,6 +1972,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_15_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1909,6 +2010,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_16_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_16_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1950,6 +2057,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_17_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_17_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1957,14 +2070,14 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis">
<Property Name="ElectricalSourceManagerURIs" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URIs of the management interfaces for the upstream electrical source connections for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the upstream electrical sources that provide power to this chassis."/>
+ <Annotation Term="OData.Description" String="The URIs of the management interfaces for the external electrical source connections for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the external electrical sources that provide power to this chassis."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ElectricalSourceNames" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The names of the upstream electrical sources, such as circuits or outlets, connected to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this chassis."/>
+ <Annotation Term="OData.Description" String="The names of the external electrical sources, such as circuits or outlets, connected to this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of strings that identify the external electrical sources, such as the names of circuits or outlets, that provide power to this chassis."/>
</Property>
</EntityType>
@@ -1996,6 +2109,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_18_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_18_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2022,6 +2141,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_19_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_19_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2074,7 +2199,7 @@
<NavigationProperty Name="PowerSupplies" Type="Collection(PowerSupply.PowerSupply)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the power supplies that provide power to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or the power supplies are contained in the PowerSubsystem resource for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or if the power supplies are contained in the PowerSubsystem resource for this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Fans" Type="Collection(Fan.Fan)">
@@ -2104,6 +2229,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_20_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_20_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2128,7 +2259,7 @@
<Property Name="Replaceable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
</Property>
</EntityType>
</Schema>
@@ -2145,6 +2276,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_21_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -2166,6 +2303,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_22_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -2175,7 +2318,7 @@
<ComplexType Name="Links" BaseType="Chassis.v1_20_0.Links">
<NavigationProperty Name="CoolingUnits" Type="Collection(CoolingUnit.CoolingUnit)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An arrays of links to cooling unit functionality contained in this chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to cooling unit functionality contained in this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingUnit that represent the cooling unit functionality contained within this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -2188,6 +2331,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_23_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -2255,5 +2404,31 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_24_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_25_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `PowerStrip` to ChassisType."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_24_1.Chassis">
+ <Property Name="HeatingCoolingManagerURIs" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The URIs of the management interfaces for the external heating or cooling equipment for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the external heating or cooling equipment that provide thermal management for this chassis."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="HeatingCoolingEquipmentNames" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The names of the external heating or cooling equipment, such as coolant distribution units, connected to this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of strings that identify the external heating or cooling equipment, such as the names of specific coolant distribution units, that provide thermal management for this chassis."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComponentIntegrity_v1.xml b/static/redfish/v1/schema/ComponentIntegrity_v1.xml
index 85e6350af6..c7a43df3ba 100644
--- a/static/redfish/v1/schema/ComponentIntegrity_v1.xml
+++ b/static/redfish/v1/schema/ComponentIntegrity_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComponentIntegrity v1.2.1 -->
+<!--# Redfish Schema: ComponentIntegrity v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -97,7 +97,7 @@
<Annotation Term="OData.LongDescription" String="This parameter shall contain the Base64-encoded representation of the 'TPMT_SIG_SCHEME' object, as defined in the Trusted Platform Module Library Specification, that identifies the signing scheme to use for the TPM attestation key. The service shall send this value to the TPM in the 'inScheme' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
</Parameter>
<Parameter Name="PCRSelection" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="An object that identify the PCRs to sign."/>
+ <Annotation Term="OData.Description" String="An object that identifies the PCRs to sign."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the Base64-encoded representation of the 'TPML_PCR_SELECTION' object, as defined by the Trusted Platform Module Library Specification, that identifies the PCRs to sign. The service shall send this value to the TPM in the 'PCRselect' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
</Parameter>
<ReturnType Type="ComponentIntegrity.v1_2_0.TPMGetSignedMeasurementsResponse" Nullable="false"/>
@@ -134,7 +134,7 @@
<Property Name="ComponentIntegrityTypeVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The version of the security technology."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern '^\d+\.\d+\.\d+$'. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM."/>
+ <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\d+\.\d+\.\d+$`. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="ComponentIntegrityEnabled" Type="Edm.Boolean" Nullable="false">
@@ -144,9 +144,10 @@
</Property>
<Property Name="TargetComponentURI" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the the component whose integrity that this resource reports."/>
+ <Annotation Term="OData.Description" String="The link to the component whose integrity that this resource reports."/>
<Annotation Term="OData.LongDescription" String="This value of this property shall contain a link to the resource whose integrity information is reported in this resource. If ComponentIntegrityType contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder. If ComponentIntegrityType contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type TrustedComponent that represents the TPM."/>
<Annotation Term="Redfish.Required"/>
+ <Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Links" Type="ComponentIntegrity.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -159,11 +160,11 @@
</Property>
<Property Name="SPDM" Type="ComponentIntegrity.v1_0_0.SPDMinfo" Nullable="false">
<Annotation Term="OData.Description" String="Integrity information about the SPDM Responder as reported by an SPDM Requester."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester. This property shall be present if ComponentIntegrityType contains `SPDM` and `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester. This property shall be present if ComponentIntegrityType contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/>
</Property>
<Property Name="TPM" Type="ComponentIntegrity.v1_0_0.TPMinfo" Nullable="false">
<Annotation Term="OData.Description" String="Integrity information about the Trusted Platform Module (TPM)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property, This property shall be present if ComponentIntegrityType contains `TPM` and `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property. This property shall be present if ComponentIntegrityType contains `TPM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/>
</Property>
</EntityType>
@@ -214,7 +215,7 @@
<Annotation Term="OData.LongDescription" String="This object shall contain integrity information about an SPDM Responder as reported by an SPDM Requester."/>
<NavigationProperty Name="Requester" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the the component that is reporting the integrity information of the target component."/>
+ <Annotation Term="OData.Description" String="The link to the component that is reporting the integrity information of the target component."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the TargetComponentURI property."/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
@@ -418,13 +419,13 @@
<Annotation Term="OData.LongDescription" String="This object shall contain common identity-related authentication information."/>
<NavigationProperty Name="ComponentCertificate" Type="Certificate.Certificate" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the certificate that represents the identify of the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identify of the component referenced by the TargetComponentURI property."/>
+ <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the component."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property."/>
</NavigationProperty>
<Property Name="VerificationStatus" Type="ComponentIntegrity.v1_0_0.VerificationStatus">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The status of the verification of the identity of the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property."/>
</Property>
</ComplexType>
@@ -437,8 +438,8 @@
<Annotation Term="OData.LongDescription" String="This object shall contain authentication information of the identity of the SPDM Requester."/>
<NavigationProperty Name="ProvidedCertificate" Type="Certificate.Certificate" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the certificate that represents the identify of the SPDM Requester provided in mutual authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identify of the SPDM Requester provided in mutual authentication."/>
+ <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identity of the SPDM Requester provided in mutual authentication."/>
</NavigationProperty>
</ComplexType>
@@ -490,7 +491,7 @@
<Annotation Term="OData.LongDescription" String="This object shall contain information about communication between two components."/>
<Property Name="Sessions" Type="Collection(ComponentIntegrity.v1_0_0.SingleSessionInfo)">
<Annotation Term="OData.Description" String="The active sessions or communication channels between two components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the active sessions or communication channels between two components The active sessions or communication channels do not reflect how future sessions or communication channels are established."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the active sessions or communication channels between two components. The active sessions or communication channels do not reflect how future sessions or communication channels are established."/>
</Property>
</ComplexType>
@@ -503,7 +504,7 @@
<Annotation Term="OData.LongDescription" String="This object shall contain the SPDM signed measurements from an SPDM Responder."/>
<Property Name="SignedMeasurements" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Base64 encoded cryptographic signed statement generated by the signer."/>
+ <Annotation Term="OData.Description" String="Base64-encoded cryptographic signed statement generated by the signer."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the cryptographic signed statement over the given nonce and measurement blocks corresponding to the requested measurement indices. If the SPDM version is 1.2, this value shall be a concatenation of SPDM 'VCA' and 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. If SPDM version is 1.0 or 1.1, this value shall be a concatenation of SPDM 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. The last 'MEASUREMENTS' response shall contain a signature generated over the 'L2' string by the SPDM Responder."/>
<Annotation Term="Redfish.Required"/>
</Property>
@@ -554,6 +555,12 @@
<EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_1.ComponentIntegrity"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_2.ComponentIntegrity"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -582,6 +589,12 @@
<EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_2.ComponentIntegrity"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -601,7 +614,7 @@
<ComplexType Name="TPMGetSignedMeasurementsResponse">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The TPM signed measurement from a TPM."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the TPM signed PCR measurements from an TPM."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the TPM signed PCR measurements from a TPM."/>
<Property Name="SignedMeasurements" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Base64-encoded cryptographic signed statement generated by the signer."/>
@@ -621,5 +634,11 @@
<EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_0.ComponentIntegrity"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_1.ComponentIntegrity"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 9eb10480ad..373c3e91b9 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.21.0 -->
+<!--# Redfish Schema: ComputerSystem v1.22.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -247,7 +247,7 @@
</Parameter>
<Parameter Name="RequireSecureErase" Type="Edm.Boolean">
<Annotation Term="OData.Description" String="Ensure secure erasure of all devices and fail the request if not possible."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components can not be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`."/>
</Parameter>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -264,7 +264,7 @@
<Annotation Term="OData.Description" String="Boot from the normal boot device."/>
</Member>
<Member Name="Pxe">
- <Annotation Term="OData.Description" String="Boot from the Pre-Boot EXecution (PXE) environment."/>
+ <Annotation Term="OData.Description" String="Boot from the Pre-boot eXecution Environment (PXE)."/>
</Member>
<Member Name="Floppy">
<Annotation Term="OData.Description" String="Boot from the floppy disk drive."/>
@@ -398,7 +398,7 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universally unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any subfields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode."/>
</Property>
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -487,7 +487,7 @@
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the managers responsible for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of link to resources of type Manager that represent the resources with management responsibility for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the resources with management responsibility for this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
@@ -498,7 +498,7 @@
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that that cool this computer system. Normally, the link is for either a chassis or a specific set of fans."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that cool this computer system. Normally, the link is for either a chassis or a specific set of fans."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that cool this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -585,7 +585,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of returning null if the state is unknown."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of returning `null` if the state is unknown."/>
</Record>
</Collection>
</Annotation>
@@ -780,7 +780,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_15">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_14.ComputerSystem"/>
</Schema>
@@ -792,7 +792,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_17">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_16.ComputerSystem"/>
</Schema>
@@ -814,6 +814,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_19.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_21">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_20.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -1009,7 +1015,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_12.ComputerSystem"/>
</Schema>
@@ -1021,7 +1027,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_15">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology and clarify the behavior of the BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify the behavior of the BootSourceOverrideTarget property."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_14.ComputerSystem"/>
</Schema>
@@ -1043,6 +1049,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_17.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_19">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_18.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1116,7 +1128,7 @@
</Annotation>
</Member>
<Member Name="BareMetalServer">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a bare metal server."/>
+ <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a bare-metal server."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -1198,7 +1210,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_6.ComputerSystem"/>
</Schema>
@@ -1228,7 +1240,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_11.ComputerSystem"/>
</Schema>
@@ -1240,7 +1252,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_13.ComputerSystem"/>
</Schema>
@@ -1262,6 +1274,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_16.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_18">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_17.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1338,7 +1356,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_5.ComputerSystem"/>
</Schema>
@@ -1368,7 +1386,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_10.ComputerSystem"/>
</Schema>
@@ -1380,7 +1398,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_12.ComputerSystem"/>
</Schema>
@@ -1402,6 +1420,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_15.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_16.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1454,7 +1478,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_4.ComputerSystem"/>
</Schema>
@@ -1484,7 +1508,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_9.ComputerSystem"/>
</Schema>
@@ -1496,7 +1520,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_11.ComputerSystem"/>
</Schema>
@@ -1518,6 +1542,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_14.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_15.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1670,7 +1700,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem"/>
</Schema>
@@ -1700,7 +1730,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_7.ComputerSystem"/>
</Schema>
@@ -1712,7 +1742,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created correct various description to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_9.ComputerSystem"/>
</Schema>
@@ -1740,6 +1770,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1791,7 +1827,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_0.ComputerSystem"/>
</Schema>
@@ -1821,7 +1857,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_5.ComputerSystem"/>
</Schema>
@@ -1833,7 +1869,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_7.ComputerSystem"/>
</Schema>
@@ -1861,6 +1897,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1911,7 +1953,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_4.ComputerSystem"/>
</Schema>
@@ -1923,7 +1965,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_6.ComputerSystem"/>
</Schema>
@@ -1951,6 +1993,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1986,7 +2034,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_3.ComputerSystem"/>
</Schema>
@@ -1998,7 +2046,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_5.ComputerSystem"/>
</Schema>
@@ -2026,6 +2074,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -2062,7 +2116,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_3.ComputerSystem"/>
</Schema>
@@ -2074,7 +2128,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_5.ComputerSystem"/>
</Schema>
@@ -2102,6 +2156,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -2131,7 +2191,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_2.ComputerSystem"/>
</Schema>
@@ -2143,7 +2203,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_4.ComputerSystem"/>
</Schema>
@@ -2171,6 +2231,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -2182,7 +2248,7 @@
<Property Name="AutomaticRetryConfig" Type="ComputerSystem.v1_11_0.AutomaticRetryConfig">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The configuration of how the system retries booting automatically."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the configuration of how the system retry booting automatically."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the configuration of how the system retries booting automatically."/>
</Property>
<Property Name="AutomaticRetryAttempts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -2222,7 +2288,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem"/>
</Schema>
@@ -2234,7 +2300,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_3.ComputerSystem"/>
</Schema>
@@ -2262,6 +2328,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -2278,7 +2350,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_0.ComputerSystem"/>
</Schema>
@@ -2290,7 +2362,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_2.ComputerSystem"/>
</Schema>
@@ -2318,6 +2390,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -2408,7 +2486,7 @@
</Member>
<Member Name="MemoryInitializationStarted">
<Annotation Term="OData.Description" String="The system has started initializing the memory."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize memory."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the memory."/>
</Member>
<Member Name="SecondaryProcessorInitializationStarted">
<Annotation Term="OData.Description" String="The system has started initializing the remaining processors."/>
@@ -2416,7 +2494,7 @@
</Member>
<Member Name="PCIResourceConfigStarted">
<Annotation Term="OData.Description" String="The system has started initializing the PCI resources."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize PCI resources."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the PCI resources."/>
</Member>
<Member Name="SystemHardwareInitializationComplete">
<Annotation Term="OData.Description" String="The system has completed initializing all hardware."/>
@@ -2522,7 +2600,7 @@
<Property Name="ConnectTypesSupported" Type="Collection(ComputerSystem.v1_13_0.GraphicalConnectTypesSupported)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-define KVM-IP protocol is supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-defined KVM-IP protocol is supported."/>
</Property>
<Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -2544,7 +2622,7 @@
<ComplexType Name="VirtualMediaConfig">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The information about virtual media service for this system."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a virtual media service service for a computer system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a virtual media service for a computer system."/>
<Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
@@ -2567,7 +2645,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem"/>
</Schema>
@@ -2595,6 +2673,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2634,7 +2718,7 @@
<Property Name="CoreCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of processor cores in the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of central processor cores in in the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of central processor cores in the system."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
@@ -2653,7 +2737,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_0.ComputerSystem"/>
</Schema>
@@ -2681,6 +2765,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -2744,12 +2834,36 @@
</Member>
<Member Name="OSControlled">
<Annotation Term="OData.Description" String="The system power mode is controlled by the operating system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at a operating system controlled power mode."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at an operating system-controlled power mode."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="The system power mode is OEM-defined."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at an OEM-defined power mode."/>
</Member>
+ <Member Name="EfficiencyFavorPower">
+ <Annotation Term="OData.Description" String="The system performs at reduced speeds at all utilizations to save power at the cost of performance. This mode differs from `PowerSaving` in that more performance is retained and less power is saved. This mode differs from `EfficiencyFavorPerformance` in that less performance is retained but more power is saved."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at reduced speeds at all utilizations to save power at the cost of performance. This mode differs from `PowerSaving` in that more performance is retained and less power is saved. This mode differs from `EfficiencyFavorPerformance` in that less performance is retained but more power is saved. This mode differs from 'BalancedPerformance' in that power saving occurs at all utilizations."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_22_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="EfficiencyFavorPerformance">
+ <Annotation Term="OData.Description" String="The system performs at reduced speeds at all utilizations to save power while attempting to maintain performance. This mode differs from `EfficiencyFavorPower` in that more performance is retained but less power is saved."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at reduced speeds at all utilizations to save power while attempting to maintain performance. This mode differs from `EfficiencyFavorPower` in that more performance is retained but less power is saved. This mode differs from 'MaximumPerformance' in that power is saved at the cost of some performance. This mode differs from 'BalancedPerformance' in that power saving occurs at all utilizations."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_22_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_14_0.ProcessorSummary">
@@ -2785,6 +2899,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2913,6 +3033,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2954,6 +3080,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -3018,6 +3150,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -3029,7 +3167,7 @@
<NavigationProperty Name="TrustedComponents" Type="Collection(TrustedComponent.TrustedComponent)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the trusted components for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of link to resources of type TrustedComponent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type TrustedComponent."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -3053,6 +3191,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -3094,6 +3238,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -3118,7 +3268,7 @@
<NavigationProperty Name="VirtualMachines" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the virtual machines this system is hosting."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of link to resources of type ComputerSystem that represent the virtual machines this system is hosting."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the virtual machines this system is hosting."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -3155,5 +3305,19 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_22_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add the values `EfficiencyFavorPower` and `EfficiencyFavorPerformance` to PowerMode."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_1.ComputerSystem"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index bd3612a833..c3478e6a66 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.17.1 -->
+<!--# Redfish Schema: Drive v1.18.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -115,7 +115,7 @@
<Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
<Parameter Name="SanitizationType" Type="Drive.v1_15_0.DataSanitizationType">
<Annotation Term="OData.Description" String="The type of data sanitization to perform."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation specific default secure erase."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation-specific default secure erase."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -127,7 +127,7 @@
</Parameter>
<Parameter Name="OverwritePasses" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The number of times to overwrite the drive if performing an overwrite type of sanitization."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation specific number of passes."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation-specific number of passes."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -145,7 +145,7 @@
<Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -156,6 +156,24 @@
</Collection>
</Annotation>
</Action>
+
+ <Action Name="RevertToOriginalFactoryState" IsBound="true">
+ <Annotation Term="OData.Description" String="This action reverts a self-encrypting drive (SED) to the original factory state."/>
+ <Annotation Term="OData.LongDescription" String="This action shall revert a self-encrypting drive (SED) to the original factory state. Upon successful completion of this action, the drive data shall be securely erased and the EncryptionStatus property shall contain `Unencrypted`."/>
+ <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
+ <Parameter Name="PhysicalSecureID" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The physical secure ID (PSID). The PSID is generally printed on the drive label and used to revert an encrypted SED."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the physical secure ID (PSID). The PSID is generally printed on the drive label and used to revert an encrypted SED."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_18_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_0">
@@ -248,7 +266,7 @@
</Property>
<Property Name="Location" Type="Collection(Resource.Location)" Nullable="false">
<Annotation Term="OData.Description" String="The location of the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated drive."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -276,26 +294,26 @@
</Property>
<Property Name="RotationSpeedRPM" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The rotation speed of this drive, in revolutions per minute (RPM)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the rotation speed, in revolutions per minute (RPM), of the associated drive."/>
+ <Annotation Term="OData.Description" String="The rotation speed of this drive, in revolutions per minute (RPM) units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the rotation speed, in revolutions per minute (RPM) units, of the associated drive."/>
<Annotation Term="Measures.Unit" String="{rev}/min"/>
</Property>
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The size, in bytes, of the smallest addressable unit, or block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain size of the smallest addressable unit of the associated drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the smallest addressable unit of the associated drive."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="CapableSpeedGbs" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed, in gigabit per second (Gbit/s), at which this drive can communicate to a storage controller in ideal conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain fastest capable bus speed, in gigabit per second (Gbit/s), of the associated drive."/>
+ <Annotation Term="OData.Description" String="The speed, in gigabits per second (Gbit/s) units, at which this drive can communicate to a storage controller in ideal conditions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain fastest capable bus speed, in gigabits per second (Gbit/s) units, of the associated drive."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="NegotiatedSpeedGbs" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed, in gigabit per second (Gbit/s), at which this drive currently communicates to the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain current bus speed, in gigabit per second (Gbit/s), of the associated drive."/>
+ <Annotation Term="OData.Description" String="The speed, in gigabits per second (Gbit/s) units, at which this drive currently communicates to the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain current bus speed, in gigabits per second (Gbit/s) units, of the associated drive."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
@@ -503,13 +521,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_10.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_11.Drive"/>
</Schema>
@@ -537,6 +555,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_15.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_16.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -647,13 +671,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_1_9.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_1_10.Drive"/>
</Schema>
@@ -681,6 +705,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_14.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_15.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -741,13 +771,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_2_7.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_2_8.Drive"/>
</Schema>
@@ -775,6 +805,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_12.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_13.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -827,13 +863,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_3_6.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_3_7.Drive"/>
</Schema>
@@ -861,6 +897,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_11.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_12.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -868,7 +910,7 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
<Property Name="PhysicalLocation" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated drive."/>
</Property>
</EntityType>
</Schema>
@@ -911,13 +953,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_4_6.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_4_7.Drive"/>
</Schema>
@@ -945,6 +987,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_11.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_12.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -999,13 +1047,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_5_5.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_5_6.Drive"/>
</Schema>
@@ -1033,6 +1081,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_10.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_11.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1068,13 +1122,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_6_3.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_6_4.Drive"/>
</Schema>
@@ -1102,6 +1156,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_8.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_9.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1130,13 +1190,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_7_2.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_7_3.Drive"/>
</Schema>
@@ -1164,6 +1224,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_7_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1194,13 +1260,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_8_2.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_8_3.Drive"/>
</Schema>
@@ -1228,6 +1294,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_8_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1256,13 +1328,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_9_3.Drive"/>
</Schema>
@@ -1290,6 +1362,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_9_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1306,13 +1384,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_10_1.Drive"/>
</Schema>
@@ -1340,6 +1418,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_10_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_10_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1356,13 +1440,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Drive" BaseType="Drive.v1_11_0.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_11_1.Drive"/>
</Schema>
@@ -1390,6 +1474,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_11_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_11_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1426,7 +1516,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Drive" BaseType="Drive.v1_12_0.Drive"/>
</Schema>
@@ -1454,6 +1544,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_12_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_12_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1488,6 +1584,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_13_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_13_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1517,6 +1619,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_14_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_14_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1534,8 +1642,8 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by erasing the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040."/>
</Member>
<Member Name="Overwrite">
- <Annotation Term="OData.Description" String="Overwrite data by writing an implementation specific pattern onto all sectors of the drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by overwriting data by writing an implementation specific pattern onto all sectors of the drive."/>
+ <Annotation Term="OData.Description" String="Overwrite data by writing an implementation-specific pattern onto all sectors of the drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by overwriting data by writing an implementation-specific pattern onto all sectors of the drive."/>
</Member>
</EnumType>
</Schema>
@@ -1552,6 +1660,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_15_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_15_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1583,6 +1697,18 @@
<Annotation Term="OData.Description" String="A 2.5 inch drive."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive."/>
</Member>
+ <Member Name="EDSFF">
+ <Annotation Term="OData.Description" String="An EDSFF drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor. The SlotFormFactor property should not contain this value."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_18_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="EDSFF_1U_Long">
<Annotation Term="OData.Description" String="An EDSFF 1U Long (E1.L) drive."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1007 Specification."/>
@@ -1593,47 +1719,59 @@
</Member>
<Member Name="EDSFF_E3_Short">
<Annotation Term="OData.Description" String="An EDSFF E3 Short (E3.S) drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75 mm in length."/>
</Member>
<Member Name="EDSFF_E3_Long">
<Annotation Term="OData.Description" String="An EDSFF E3 Long (E3.L) drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2 mm in length."/>
+ </Member>
+ <Member Name="M2">
+ <Annotation Term="OData.Description" String="An M.2 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor. The SlotFormFactor property should not contain this value."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_18_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="M2_2230">
<Annotation Term="OData.Description" String="An M.2 2230 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 30mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 30 mm in length."/>
</Member>
<Member Name="M2_2242">
<Annotation Term="OData.Description" String="An M.2 2242 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 42mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 42 mm in length."/>
</Member>
<Member Name="M2_2260">
<Annotation Term="OData.Description" String="An M.2 2260 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 60mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 60 mm in length."/>
</Member>
<Member Name="M2_2280">
<Annotation Term="OData.Description" String="An M.2 2280 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 80mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 80 mm in length."/>
</Member>
<Member Name="M2_22110">
<Annotation Term="OData.Description" String="An M.2 22110 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 110mm in length."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 110 mm in length."/>
</Member>
<Member Name="U2">
<Annotation Term="OData.Description" String="A U.2 drive."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express SFF-8639 Module Specification."/>
</Member>
<Member Name="PCIeSlotFullLength">
- <Annotation Term="OData.Description" String="A full length PCIe add in card."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card greater than 7 inches in length."/>
+ <Annotation Term="OData.Description" String="A full-length PCIe add-in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add-in card greater than 7 inches in length."/>
</Member>
<Member Name="PCIeSlotLowProfile">
- <Annotation Term="OData.Description" String="A low profile PCIe add in card."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card less than 2.5 inches in height."/>
+ <Annotation Term="OData.Description" String="A low-profile PCIe add-in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add-in card less than 2.5 inches in height."/>
</Member>
<Member Name="PCIeHalfLength">
- <Annotation Term="OData.Description" String="A half length PCIe add in card."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card less than 7 inches in length."/>
+ <Annotation Term="OData.Description" String="A half-length PCIe add-in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add-in card less than 7 inches in length."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-defined form factor."/>
@@ -1669,6 +1807,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_16_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_16_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1702,5 +1846,19 @@
<EntityType Name="Drive" BaseType="Drive.v1_17_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_17_1.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_18_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add `M2` and `EDSFF` to FormFactor. It was also created to add the RevertToOriginalFactoryState action."/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_17_2.Drive"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
index ad89bae7e8..9b9bfe02ee 100644
--- a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
+++ b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EnvironmentMetrics v1.3.0 -->
+<!--# Redfish Schema: EnvironmentMetrics v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -159,7 +159,7 @@
<NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
<Annotation Term="OData.Description" String="Temperature (Celsius)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degrees Celsius units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
<NavigationProperty Name="HumidityPercent" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
@@ -179,7 +179,7 @@
<NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="Energy consumption (kWh)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hours, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
</NavigationProperty>
<Property Name="Actions" Type="EnvironmentMetrics.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -210,6 +210,12 @@
<EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_0.EnvironmentMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_1.EnvironmentMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -219,7 +225,7 @@
<NavigationProperty Name="PowerLoadPercent" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
<Annotation Term="OData.Description" String="The power load (percent) for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device, that represents the `Total` ElectricalContext for this device. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
</NavigationProperty>
<NavigationProperty Name="PowerLimitWatts" Type="Control.Control">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -230,7 +236,7 @@
<NavigationProperty Name="DewPointCelsius" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
<Annotation Term="OData.Description" String="The dew point temperature (C)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the dew point, in degrees Celsius, based on the temperature and humidity values for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
</EntityType>
</Schema>
@@ -241,6 +247,12 @@
<EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_0.EnvironmentMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_1.EnvironmentMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -248,17 +260,23 @@
<EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_1.EnvironmentMetrics">
<NavigationProperty Name="AbsoluteHumidity" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="Absolute humidity (g/cu m)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams/cubic meter units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`."/>
+ <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`."/>
</NavigationProperty>
<NavigationProperty Name="EnergyJoules" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
<Annotation Term="OData.Description" String="Energy consumption (J)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in joules, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`. This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in joule units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`. This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_0.EnvironmentMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -267,5 +285,11 @@
<EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_0.EnvironmentMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_3_0.EnvironmentMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index c42b1963c8..e4d74cc20c 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.11.0 -->
+<!--# Redfish Schema: EthernetInterface v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -126,7 +126,7 @@
<Property Name="SpeedMbps" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The current speed, in Mbit/s, of this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in Mbit/s. This property shall be writable only when the AutoNeg property is `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units. This property shall be writable only when the AutoNeg property is `false`."/>
<Annotation Term="Measures.Unit" String="Mbit/s"/>
</Property>
<Property Name="AutoNeg" Type="Edm.Boolean">
@@ -142,12 +142,12 @@
<Property Name="MTUSize" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The currently configured maximum transmission unit (MTU), in bytes, on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size, in bytes, of largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface."/>
</Property>
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface."/>
</Property>
<Property Name="FQDN" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -270,13 +270,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_6.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_7.EthernetInterface"/>
</Schema>
@@ -300,13 +300,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_11.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_12.EthernetInterface"/>
</Schema>
@@ -316,6 +316,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_13.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_14.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -383,13 +389,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_4.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_5.EthernetInterface"/>
</Schema>
@@ -413,13 +419,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_9.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_10.EthernetInterface"/>
</Schema>
@@ -429,6 +435,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_11.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_12.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -465,13 +477,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_3.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_4.EthernetInterface"/>
</Schema>
@@ -495,13 +507,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_8.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_9.EthernetInterface"/>
</Schema>
@@ -511,6 +523,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_10.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_11.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -562,13 +580,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_2.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_3.EthernetInterface"/>
</Schema>
@@ -592,13 +610,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_7.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_8.EthernetInterface"/>
</Schema>
@@ -608,6 +626,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_9.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_10.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -636,7 +660,7 @@
</Property>
<Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
<Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface. See IPv4Addresses for the addresses in use by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses ."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses."/>
</Property>
</EntityType>
@@ -777,13 +801,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version allows for null in StaticNameServers, forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version allows for `null` in StaticNameServers, forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_1.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
</Schema>
@@ -807,13 +831,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_6.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_7.EthernetInterface"/>
</Schema>
@@ -823,6 +847,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_8.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_9.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -855,7 +885,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_0.EthernetInterface"/>
</Schema>
@@ -879,13 +909,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_4.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_5.EthernetInterface"/>
</Schema>
@@ -895,6 +925,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_6.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_7.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -951,13 +987,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_2.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_3.EthernetInterface"/>
</Schema>
@@ -967,6 +1003,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_4.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -977,7 +1019,7 @@
<ComplexType Name="Links" BaseType="EthernetInterface.v1_6_0.Links">
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the network device functions that comprise this Ethernet interface."/>
+ <Annotation Term="OData.Description" String="The link to the network device functions that constitute this Ethernet interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -990,6 +1032,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_1.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1004,6 +1052,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_1.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1025,7 +1079,7 @@
</NavigationProperty>
<NavigationProperty Name="RelatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that comprise this Ethernet interface."/>
+ <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that constitute this Ethernet interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface. If TeamMode contains `None`, this property shall contain one member that represents the parent interface for the VLAN. For other values of TeamMode, this property shall contain the members of the team."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
@@ -1066,6 +1120,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_1.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1076,12 +1136,18 @@
<NavigationProperty Name="AffiliatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The links to the Ethernet interfaces that are affiliated with this interface, such as a VLAN or a team that uses this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_10_0.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1114,5 +1180,24 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_11_0.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_11_1.EthernetInterface">
+ <Property Name="IPv6Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether IPv6 is enabled on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 is enabled on this interface. If this property contains `false`, the interface shall not contain any assigned IPv6 addresses, shall not initiate DHCPv6 requests, and shall not send or process ICMPv6 packets. If this property is not present, but this interface contains other IPv6 properties, the value shall be assumed to be `true`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index c560ee3ed0..ea6d516503 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.13.2 -->
+<!--# Redfish Schema: EventDestination v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -57,7 +57,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="When client no longer needs to received event notifications, it can delete an event destination."/>
+ <Annotation Term="OData.Description" String="When client no longer needs to receive event notifications, it can delete an event destination."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -87,7 +87,7 @@
<Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
<Parameter Name="DeliverBufferedEventDuration" Type="Edm.Duration">
<Annotation Term="OData.Description" String="The maximum age of buffered events that should be delivered when resuming the subscription."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation specific duration."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation-specific duration."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -158,8 +158,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination. A `Redfish` value shall indicate that the event type shall adhere to the type defined in the Redfish Specification."/>
</Property>
<Property Name="HttpHeaders" Type="Collection(EventDestination.v1_0_0.HttpHeaderProperty)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of settings for HTTP headers, such as authorization information. This array is null or an empty array in responses. An empty array is the preferred return value on read operations."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the event destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses."/>
+ <Annotation Term="OData.Description" String="An array of settings for HTTP headers, such as authorization information. This array is `null` or an empty array in responses. An empty array is the preferred return value on read operations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event POST to the event destination. This object shall be `null` or an empty array in responses. An empty array is the preferred return value in responses."/>
</Property>
</EntityType>
@@ -229,7 +229,7 @@
</Annotation>
</Member>
<Member Name="SyslogTLS">
- <Annotation Term="OData.Description" String="The destination follows syslog TLS-based for event notifications."/>
+ <Annotation Term="OData.Description" String="The destination follows syslog TLS-based transport for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the TLS-based transport for syslog as defined in RFC5424."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -241,7 +241,7 @@
</Annotation>
</Member>
<Member Name="SyslogTCP">
- <Annotation Term="OData.Description" String="The destination follows syslog TCP-based for event notifications."/>
+ <Annotation Term="OData.Description" String="The destination follows syslog TCP-based transport for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the TCP-based transport for syslog as defined in RFC6587."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -253,7 +253,7 @@
</Annotation>
</Member>
<Member Name="SyslogUDP">
- <Annotation Term="OData.Description" String="The destination follows syslog UDP-based for event notifications."/>
+ <Annotation Term="OData.Description" String="The destination follows syslog UDP-based transport for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the UDP-based transport for syslog as defined in RFC5424."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -278,7 +278,7 @@
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="The destination follows an OEM protocol for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -343,7 +343,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_7.EventDestination"/>
</Schema>
@@ -365,6 +365,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_10.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_11.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -421,7 +427,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_6.EventDestination"/>
</Schema>
@@ -445,10 +451,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_10.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_11.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -503,7 +515,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_4.EventDestination"/>
</Schema>
@@ -527,10 +539,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_8.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_9.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -576,7 +594,7 @@
</Annotation>
</Member>
<Member Name="Syslog">
- <Annotation Term="OData.Description" String="The subscription sends Syslog messages for event notifications."/>
+ <Annotation Term="OData.Description" String="The subscription sends syslog messages for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the subscription forwards syslog messages to the event destination. Protocol shall specify the appropriate syslog protocol."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -616,7 +634,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_2.EventDestination"/>
</Schema>
@@ -640,10 +658,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -681,7 +705,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
</Schema>
@@ -705,7 +729,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_5.EventDestination"/>
</Schema>
@@ -715,6 +739,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -725,7 +755,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination"/>
</Schema>
@@ -749,7 +779,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_4.EventDestination"/>
</Schema>
@@ -759,6 +789,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -817,13 +853,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_1.EventDestination"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_2.EventDestination"/>
</Schema>
@@ -841,7 +877,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_5.EventDestination"/>
</Schema>
@@ -851,6 +887,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -974,7 +1016,31 @@
</Member>
<Member Name="CFB128_AES128">
<Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
+ </Member>
+ <Member Name="CFB128_AES192">
+ <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CFB128_AES256">
+ <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
@@ -987,13 +1053,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_1.EventDestination"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_2.EventDestination"/>
</Schema>
@@ -1011,7 +1077,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_5.EventDestination"/>
</Schema>
@@ -1021,6 +1087,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1029,7 +1101,7 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination">
<Property Name="IncludeOriginOfCondition" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the events subscribed to will also include the entire resource or object referenced the OriginOfCondition property in the event payload."/>
+ <Annotation Term="OData.Description" String="An indication of whether the events subscribed to will also include the entire resource or object referenced by the OriginOfCondition property in the event payload."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property."/>
</Property>
</EntityType>
@@ -1043,13 +1115,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_2.EventDestination"/>
</Schema>
@@ -1067,7 +1139,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_5.EventDestination"/>
</Schema>
@@ -1077,6 +1149,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1085,7 +1163,7 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Destination property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyCertificate" Type="Edm.Boolean">
@@ -1237,13 +1315,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_0.EventDestination"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_1.EventDestination"/>
</Schema>
@@ -1273,7 +1351,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_6.EventDestination"/>
</Schema>
@@ -1283,6 +1361,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_7.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_8.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
@@ -1306,7 +1390,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_0.EventDestination"/>
</Schema>
@@ -1336,7 +1420,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_5.EventDestination"/>
</Schema>
@@ -1346,6 +1430,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1392,7 +1482,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination"/>
</Schema>
@@ -1402,6 +1492,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_11_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1423,7 +1519,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_12_0.EventDestination"/>
</Schema>
@@ -1439,6 +1535,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_12_2.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_3.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1465,5 +1567,19 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_13_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_2.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
+
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_3.EventDestination"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index c8ec7179bb..bcbb248e0e 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.10.0 -->
+<!--# Redfish Schema: EventService v1.10.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -100,7 +100,7 @@
</Parameter>
<Parameter Name="MessageSeverity" Type="Resource.Health">
<Annotation Term="OData.Description" String="The severity for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity for the event to add and and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity for the event to add and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -293,7 +293,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EventService" BaseType="EventService.v1_0_12.EventService"/>
</Schema>
@@ -309,6 +309,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_14.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_15.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -355,7 +361,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="EventService" BaseType="EventService.v1_1_5.EventService"/>
</Schema>
@@ -371,6 +377,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_7.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_8.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -502,10 +514,16 @@
<EntityType Name="EventService" BaseType="EventService.v1_2_7.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_8.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypesForSubscription and SSEFilterPropertiesSupported\EventType properties. It was also created to update the description of the RegistryPrefix property. It was also updated to deprecate the EventType parameter in SubmitTestEvent, and add the EventGroupId parameter in SubmitTestEvent."/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypesForSubscription and SSEFilterPropertiesSupported\EventType properties. It was also created to update the description of the RegistryPrefix property. It was also created to deprecate the EventType parameter in SubmitTestEvent, and add the EventGroupId parameter in SubmitTestEvent."/>
<EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
</Schema>
@@ -552,6 +570,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_3_6.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_7.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -603,6 +627,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_4_6.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_4_7.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -756,6 +786,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_6.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_7.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -805,6 +841,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_5.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_6.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -843,6 +885,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_7_4.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_7_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -873,6 +921,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_8_2.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -900,6 +954,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_9_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -908,5 +968,11 @@
<EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_10_0.EventService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index a556e6e056..bb7a97c8e4 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.9.0 -->
+<!--# Redfish Schema: Event v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
<edmx:Include Namespace="LogEntry"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
+ <edmx:Include Namespace="ResolutionStep"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -282,7 +285,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_0_12.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_0_12.EventRecord"/>
</Schema>
@@ -387,7 +390,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_1_10.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_1_10.EventRecord"/>
</Schema>
@@ -507,7 +510,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_2_7.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_2_7.EventRecord"/>
</Schema>
@@ -578,7 +581,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_3_5.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_3_5.EventRecord"/>
</Schema>
@@ -629,7 +632,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_4_3.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_4_3.EventRecord"/>
</Schema>
@@ -672,7 +675,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_5_1.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord"/>
</Schema>
@@ -707,7 +710,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
<EntityType Name="Event" BaseType="Event.v1_6_0.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_6_0.EventRecord"/>
</Schema>
@@ -768,7 +771,7 @@
<Property Name="DiagnosticData" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4 KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
</Property>
<Property Name="DiagnosticDataType" Type="Event.v1_8_0.DiagnosticDataTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -839,6 +842,12 @@
<EntityType Name="Event" BaseType="Event.v1_8_0.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Event" BaseType="Event.v1_8_1.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -859,5 +868,25 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Event" BaseType="Event.v1_9_0.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="Event" BaseType="Event.v1_9_1.Event"/>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_9_0.EventRecord">
+ <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
+ <Annotation Term="OData.Description" String="The list of recommended steps to resolve the cause of the event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the event. This property shall not be present if the MessageSeverity or Severity properties contain `OK`. A client can stop executing the resolution steps once the Resolved property in the associated LogEntry resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricAdapter_v1.xml b/static/redfish/v1/schema/FabricAdapter_v1.xml
index fc34425ddb..6176274e9e 100644
--- a/static/redfish/v1/schema/FabricAdapter_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapter_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: FabricAdapter v1.5.1 -->
+<!--# Redfish Schema: FabricAdapter v1.5.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -154,7 +154,7 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the fabric adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a universally unique identifier number for the fabric adapter."/>
</Property>
<Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
<Annotation Term="OData.Description" String="The PCIe interface details for this fabric adapter."/>
@@ -238,7 +238,7 @@
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that represent the logical fabric connection to this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connection associated with this fabric adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connections associated with this fabric adapter."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -250,6 +250,12 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_0.FabricAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_1.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -257,7 +263,7 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_0.FabricAdapter">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information for the fabric adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the fabric adapter."/>
</Property>
</EntityType>
</Schema>
@@ -268,6 +274,12 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_0.FabricAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_1.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -290,6 +302,12 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_0.FabricAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_1.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -323,6 +341,12 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_0.FabricAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_1.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -342,6 +366,12 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_1.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -364,5 +394,11 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_0.FabricAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_1.FabricAdapter"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Fan_v1.xml b/static/redfish/v1/schema/Fan_v1.xml
index a856e08d6d..49b98d0da1 100644
--- a/static/redfish/v1/schema/Fan_v1.xml
+++ b/static/redfish/v1/schema/Fan_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Fan v1.5.0 -->
+<!--# Redfish Schema: Fan v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -122,7 +122,7 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of this fan."/>
</Property>
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -132,7 +132,7 @@
<Property Name="HotPluggable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall not be hot-pluggable."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -165,7 +165,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Fan" BaseType="Fan.v1_0_0.Fan"/>
</Schema>
@@ -181,6 +181,12 @@
<EntityType Name="Fan" BaseType="Fan.v1_0_2.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_0_3.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -206,6 +212,12 @@
<EntityType Name="Fan" BaseType="Fan.v1_1_1.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_1_2.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -235,6 +247,12 @@
<EntityType Name="Fan" BaseType="Fan.v1_2_0.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_2_1.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -243,7 +261,7 @@
<Property Name="Replaceable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
</Property>
</EntityType>
</Schema>
@@ -254,6 +272,12 @@
<EntityType Name="Fan" BaseType="Fan.v1_3_0.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_3_1.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -261,14 +285,20 @@
<EntityType Name="Fan" BaseType="Fan.v1_3_1.Fan">
<Property Name="FanDiameterMm" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The diameter of the fan assembly in millimeters."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the diameter of the fan assembly in millimeters."/>
+ <Annotation Term="OData.Description" String="The diameter of the fan assembly in millimeter units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the diameter of the fan assembly in millimeter units."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_4_0.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -282,5 +312,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_5_0.Fan"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 5fa17e0c96..841382b7db 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: IPAddresses v1.1.3 -->
+<!--# Redfish Schema: IPAddresses v1.1.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -80,7 +80,7 @@
<Property Name="Gateway" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The IPv4 gateway for this address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface, only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified."/>
<Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
</Property>
</ComplexType>
@@ -233,6 +233,11 @@
<Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -272,5 +277,10 @@
<Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 1b87227daa..6d62a1f58f 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.15.1 -->
+<!--# Redfish Schema: LogEntry v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Event_v1.xml">
<edmx:Include Namespace="Event"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
+ <edmx:Include Namespace="ResolutionStep"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -117,12 +120,12 @@
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. If the entry type is `CXL`, this property contains a CXL event record. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern '^([a-fA-F0-9]{2})+$'. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern `^([a-fA-F0-9]{2})+$`. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -561,7 +564,7 @@
</Record>
<Record>
<PropertyValue Property="Member" String="OS Stop/Shutdown"/>
- <Annotation Term="OData.Description" String="A sensor for an OS stop or shutdown event"/>
+ <Annotation Term="OData.Description" String="A sensor for an OS stop or shutdown event."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Slot/Connector"/>
@@ -696,13 +699,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_12.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_13.LogEntry"/>
</Schema>
@@ -718,6 +721,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_16.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_16">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
@@ -736,6 +745,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_17.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_19">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_18.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -830,13 +845,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_10.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_11.LogEntry"/>
</Schema>
@@ -936,13 +951,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_8.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_9.LogEntry"/>
</Schema>
@@ -970,6 +985,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_13.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_14.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1033,13 +1054,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_7.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_8.LogEntry"/>
</Schema>
@@ -1067,6 +1088,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_12.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_13.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1119,13 +1146,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_6.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_7.LogEntry"/>
</Schema>
@@ -1153,6 +1180,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_11.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_12.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1182,13 +1215,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_2.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_3.LogEntry"/>
</Schema>
@@ -1216,6 +1249,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_7.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_8.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1238,13 +1277,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_1.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry"/>
</Schema>
@@ -1272,6 +1311,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_6.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_7.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1344,7 +1389,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_0.LogEntry"/>
</Schema>
@@ -1372,6 +1417,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1410,6 +1461,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_8_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1431,7 +1488,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update description for Resolution to recommend that an appropriate resolution is used."/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for Resolution to recommend that an appropriate resolution is used."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
</Schema>
@@ -1459,17 +1516,23 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
- <Annotation Term="OData.Description" String="This version was created add `CPER` and `CPERSection` to LogDiagnosticDataTypes."/>
+ <Annotation Term="OData.Description" String="This version was created to add `CPER` and `CPERSection` to LogDiagnosticDataTypes."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update description for Resolution to recommend that an appropriate resolution is used."/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for Resolution to recommend that an appropriate resolution is used."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_0.LogEntry"/>
</Schema>
@@ -1497,6 +1560,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1551,6 +1620,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_11_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1591,6 +1666,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_12_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1622,6 +1703,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_13_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1651,7 +1738,7 @@
<Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates whether the log entry is persistent across a cold reset of the device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether log entry is persistent across a cold reset of the device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log entry is persistent across a cold reset of the device."/>
</Property>
</EntityType>
@@ -1686,6 +1773,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_14_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1698,7 +1791,7 @@
<Property Name="DiagnosticData" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4 KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
</Property>
</EntityType>
@@ -1729,5 +1822,23 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_15_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_1.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_2.LogEntry">
+ <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
+ <Annotation Term="OData.Description" String="The list of recommended steps to resolve the cause of the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the log entry. This property shall not be present if the Severity property contains `OK`. A client can stop executing the resolution steps once the Resolved property resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index fa29642a67..5f9aa158a6 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.5.1 -->
+<!--# Redfish Schema: LogService v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -106,6 +106,91 @@
</Record>
</Collection>
</Annotation>
+ <Parameter Name="TargetURI" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The URI to access when sending the diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI to access when sending the diagnostic data. If this parameter is not provided by the client, the service shall not send the diagnostic data."/>
+ <Annotation Term="OData.IsURL"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="UserName" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The user name to access the URI specified by the TargetURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the TargetURI parameter."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="Password" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The password to access the URI specified by the TargetURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the TargetURI parameter."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="TransferProtocol" Type="LogService.v1_6_0.TransferProtocolType">
+ <Annotation Term="OData.Description" String="The network protocol that the service uses to send the diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the service uses to send the diagnostic data."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ </Action>
+
+ <Action Name="PushDiagnosticData" IsBound="true">
+ <Annotation Term="OData.Description" String="The action to push an existing diagnostic data to a target URI."/>
+ <Annotation Term="OData.LongDescription" String="This action shall send an existing diagnostic data to a target URI."/>
+ <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
+ <Parameter Name="AdditionalDataURI" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter."/>
+ <Annotation Term="OData.IsURL"/>
+ </Parameter>
+ <Parameter Name="TargetURI" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The URI to access when sending the diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI to access when sending the diagnostic data."/>
+ <Annotation Term="OData.IsURL"/>
+ </Parameter>
+ <Parameter Name="UserName" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The user name to access the URI specified by the TargetURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the TargetURI parameter."/>
+ </Parameter>
+ <Parameter Name="Password" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The password to access the URI specified by the TargetURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the TargetURI parameter."/>
+ </Parameter>
+ <Parameter Name="TransferProtocol" Type="LogService.v1_6_0.TransferProtocolType">
+ <Annotation Term="OData.Description" String="The network protocol that the service uses to send the diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the service uses to send the diagnostic data."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
</Schema>
@@ -564,5 +649,43 @@
<EntityType Name="LogService" BaseType="LogService.v1_5_0.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add optional properties to the CollectDiagnosticData action to push diagnostic data to a remote URI. It was also created to add the PushDiagnosticData action."/>
+
+ <EntityType Name="LogService" BaseType="LogService.v1_5_1.LogService"/>
+
+ <EnumType Name="TransferProtocolType">
+ <Member Name="CIFS">
+ <Annotation Term="OData.Description" String="Common Internet File System (CIFS)."/>
+ </Member>
+ <Member Name="FTP">
+ <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
+ </Member>
+ <Member Name="SFTP">
+ <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
+ </Member>
+ <Member Name="HTTP">
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
+ </Member>
+ <Member Name="HTTPS">
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
+ </Member>
+ <Member Name="NFS">
+ <Annotation Term="OData.Description" String="Network File System (NFS)."/>
+ </Member>
+ <Member Name="SCP">
+ <Annotation Term="OData.Description" String="Secure Copy Protocol (SCP)."/>
+ </Member>
+ <Member Name="TFTP">
+ <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="A manufacturer-defined protocol."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index 700581f2cd..0796f5d460 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.11.0 -->
+<!--# Redfish Schema: ManagerAccount v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -115,7 +115,7 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the OEMAccountTypes property."/>
</Member>
<Member Name="HostConsole">
- <Annotation Term="OData.Description" String="Allow access to the host's console, which could be connected through Telnet, SSH, or other protocol."/>
+ <Annotation Term="OData.Description" String="Allow access to the host's console, which could be connected through Telnet, SSH, or another protocol."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the host console."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -127,7 +127,7 @@
</Annotation>
</Member>
<Member Name="ManagerConsole">
- <Annotation Term="OData.Description" String="Allow access to the manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol."/>
+ <Annotation Term="OData.Description" String="Allow access to the manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the manager console."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -302,7 +302,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_11.ManagerAccount"/>
</Schema>
@@ -319,7 +319,7 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount">
<Property Name="Actions" Type="ManagerAccount.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -384,7 +384,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_7.ManagerAccount"/>
</Schema>
@@ -394,6 +394,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_8.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_9.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -434,7 +440,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_4.ManagerAccount"/>
</Schema>
@@ -444,6 +450,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_5.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_6.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -477,7 +489,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_3.ManagerAccount"/>
</Schema>
@@ -487,6 +499,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_4.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_5.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -613,6 +631,30 @@
<Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
</Member>
+ <Member Name="CFB128_AES192">
+ <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CFB128_AES256">
+ <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -642,7 +684,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_4.ManagerAccount"/>
</Schema>
@@ -658,6 +700,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_6.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_7.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -698,7 +746,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_3.ManagerAccount"/>
</Schema>
@@ -714,6 +762,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_5.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_6.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -742,7 +796,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount"/>
</Schema>
@@ -758,6 +812,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_4.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_5.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols. It was also created to extend the values for AccountTypes."/>
@@ -774,7 +834,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_0.ManagerAccount"/>
</Schema>
@@ -790,6 +850,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_3.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -821,6 +887,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -840,6 +912,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_1.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -852,6 +930,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_0.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -876,5 +960,19 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_0.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_1.ManagerAccount"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index 4a60be4ef3..5f6b8dc429 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerDiagnosticData v1.2.1 -->
+<!--# Redfish Schema: ManagerDiagnosticData v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -83,8 +83,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the processor statistics of the manager."/>
</Property>
<Property Name="BootTimeStatistics" Type="ManagerDiagnosticData.v1_0_0.BootTimeStatistics" Nullable="false">
- <Annotation Term="OData.Description" String="The boot time statistics of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the boot time statistics of the manager."/>
+ <Annotation Term="OData.Description" String="The boot-time statistics of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the boot-time statistics of the manager."/>
</Property>
<Property Name="FreeStorageSpaceKiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -102,7 +102,7 @@
</Property>
<Property Name="Actions" Type="ManagerDiagnosticData.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -225,8 +225,8 @@
<ComplexType Name="BootTimeStatistics">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The boot time statistics of a manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the boot time statistics of a manager."/>
+ <Annotation Term="OData.Description" String="The boot-time statistics of a manager."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the boot-time statistics of a manager."/>
<Property Name="FirmwareTimeSeconds" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of seconds the manager spent in the firmware stage."/>
@@ -260,12 +260,12 @@
<Annotation Term="OData.LongDescription" String="This object shall contain the memory ECC statistics of a manager."/>
<Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of the correctable errors since reset."/>
+ <Annotation Term="OData.Description" String="The number of correctable errors since reset."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors since reset."/>
</Property>
<Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of the uncorrectable errors since reset."/>
+ <Annotation Term="OData.Description" String="The number of uncorrectable errors since reset."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors since reset."/>
</Property>
</ComplexType>
@@ -293,6 +293,12 @@
<EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_0.ManagerDiagnosticData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_1.ManagerDiagnosticData"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -324,6 +330,12 @@
<EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_1.ManagerDiagnosticData"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -343,5 +355,11 @@
<EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_0.ManagerDiagnosticData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_1.ManagerDiagnosticData"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index 1097dd3492..f7bbae0d40 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.9.1 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -28,6 +28,9 @@
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/IPAddresses_v1.xml">
+ <edmx:Include Namespace="IPAddresses"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
</edmx:Reference>
@@ -39,7 +42,7 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The network service settings for the manager."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the network service settings for the manager."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the network service settings for the manager."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -62,7 +65,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_0">
@@ -114,11 +116,11 @@
</Property>
<Property Name="KVMIP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
<Annotation Term="OData.Description" String="The settings for this manager's KVM-IP protocol support that apply to all system instances controlled by this manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVMIP controlled by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVM-IP controlled by this manager."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</EntityType>
@@ -226,6 +228,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_8.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_9.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -273,6 +281,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_5.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_6.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -282,8 +296,8 @@
<Annotation Term="OData.LongDescription" String="This object shall contain the NTP protocol settings for the manager."/>
</Property>
<Property Name="Actions" Type="ManagerNetworkProtocol.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -298,18 +312,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ManagerNetworkProtocol.v1_2_0.OemActions" Nullable="false">
<Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -343,6 +357,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_4.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_5.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -386,6 +406,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_3.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_4.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -425,6 +451,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_3.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_4.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -456,6 +488,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The access level of the SNMP community."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the access/privilege level of the SNMP community used to access an SNMP manager."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of AccessMode inside CommunityStrings."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="EngineId" Type="ManagerNetworkProtocol.v1_5_0.EngineId">
<Annotation Term="OData.Description" String="The engine ID."/>
@@ -511,8 +552,8 @@
</Property>
<Property Name="EnterpriseSpecificMethod" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The enterprise specific method."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the enterprise specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present."/>
+ <Annotation Term="OData.Description" String="The enterprise-specific method."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present."/>
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$"/>
</Property>
</ComplexType>
@@ -610,7 +651,31 @@
</Member>
<Member Name="CFB128_AES128">
<Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
+ </Member>
+ <Member Name="CFB128_AES192">
+ <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CFB128_AES256">
+ <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
@@ -639,6 +704,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_3.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_4.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -649,7 +720,7 @@
<Property Name="ArchitectureId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The architecture identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present."/>
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$"/>
</Property>
</ComplexType>
@@ -673,6 +744,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_3.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -687,6 +764,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_1.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -755,6 +838,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_2.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -776,5 +865,61 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_1.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate CommunityAccessMode in SNMP in favor of AccessMode in CommunityStrings."/>
+
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_2.ManagerNetworkProtocol">
+ <Property Name="FTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Annotation Term="OData.Description" String="The settings for this manager's FTP protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the File Transfer Protocol (FTP) settings for the manager. The default Port property value should be `21` for compatibility with established client implementations."/>
+ </Property>
+ <Property Name="SFTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Annotation Term="OData.Description" String="The settings for this manager's Secure Shell File Transfer Protocol (SFTP) support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell File Transfer Protocol (SFTP) protocol settings for the manager. The default value should be `22` for compatibility with established client implementations."/>
+ </Property>
+ <Property Name="FTPS" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Annotation Term="OData.Description" String="The settings for this manager's FTP over SSL (FTPS) protocol support that apply to all system instances controlled by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the File Transfer Protocol over SSL (FTPS) settings for the manager. The default value should be `21` for compatibility with established client implementations."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SNMPProtocol" BaseType="ManagerNetworkProtocol.v1_5_0.SNMPProtocol">
+ <Property Name="TrapPort" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The SNMP trap port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to SNMP traps."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="SNMPCommunity" BaseType="ManagerNetworkProtocol.v1_5_0.SNMPCommunity">
+ <Property Name="RestrictCommunityToIPv4AddressRange" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if this community is restricted to accessing the service from a range of IPv4 addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses. If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the IPv4AddressRangeLower and IPv4AddressRangeUpper properties."/>
+ </Property>
+ <Property Name="IPv4AddressRangeLower" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The lowest IPv4 address in the range allowed to access the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string. If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range. If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="IPv4AddressRangeUpper" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The highest IPv4 address in the range allowed to access the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string. If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range. If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index 92bf3a5855..4eb5d95dab 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.18.0 -->
+<!--# Redfish Schema: Manager v1.19.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -83,7 +83,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface."/>
+ <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs (baseboard management controllers), enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a management subsystem for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -114,7 +114,7 @@
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
</Parameter>
</Action>
@@ -268,7 +268,7 @@
</Property>
<Property Name="Actions" Type="Manager.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -319,16 +319,16 @@
<Annotation Term="OData.Description" String="A controller that primarily monitors or manages the operation of a device or system."/>
</Member>
<Member Name="EnclosureManager">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a chassis or group of devices or systems."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a chassis, group of devices, or group of systems with their own BMCs (baseboard management controllers). An example of this is a manager that aggregates and orchestrates management functions across multiple BMCs in an enclosure."/>
</Member>
<Member Name="BMC">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a single computer system."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for one or more computer systems. Commonly known as a BMC (baseboard management controller). Examples of this include a BMC dedicated to one system or a multi-host manager providing BMC capabilities to multiple systems."/>
</Member>
<Member Name="RackManager">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a whole or part of a rack."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a whole or part of a rack. An example of this is a manager that aggregates and orchestrates management functions across multiple managers, such as enclosure managers and BMCs (baseboard management controllers), in a rack."/>
</Member>
<Member Name="AuxiliaryController">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a particular subsystem or group of devices."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a particular subsystem or group of devices as part of a larger system."/>
</Member>
<Member Name="Service">
<Annotation Term="OData.Description" String="A software-based service that provides management functions."/>
@@ -427,7 +427,7 @@
<Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.GraphicalConnectTypesSupported)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-defined KVM-IP protocol is supported."/>
</Property>
</ComplexType>
</Schema>
@@ -518,7 +518,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_15">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_14.Manager"/>
</Schema>
@@ -528,6 +528,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_0_15.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_16.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -618,7 +624,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_12.Manager"/>
</Schema>
@@ -628,6 +634,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_1_13.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_14.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -715,7 +727,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_12.Manager"/>
</Schema>
@@ -725,6 +737,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_2_13.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_14.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -807,7 +825,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_11.Manager"/>
</Schema>
@@ -817,6 +835,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_3_12.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_13.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -889,7 +913,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_4_8.Manager"/>
</Schema>
@@ -899,6 +923,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_4_9.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_10.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -963,7 +993,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_5_7.Manager"/>
</Schema>
@@ -973,6 +1003,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_5_8.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_9.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -989,7 +1025,7 @@
<NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The images that are associated with this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type SoftwareInventory that represent the firmware images that apply to this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1021,7 +1057,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_6_4.Manager"/>
</Schema>
@@ -1031,6 +1067,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_6_5.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_6_6.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1080,7 +1122,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_4.Manager"/>
</Schema>
@@ -1090,6 +1132,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_7_5.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_7_6.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1130,7 +1178,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_8_3.Manager"/>
</Schema>
@@ -1140,6 +1188,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_8_4.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_8_5.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1183,7 +1237,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_9_2.Manager"/>
</Schema>
@@ -1193,10 +1247,16 @@
<EntityType Name="Manager" BaseType="Manager.v1_9_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_9_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the timezone configuration. It was also created to deprecate the VirtualMedia and SerialConsole properties in favor of the VirtualMedia and SerialConsole properties in the ComputerSystem schema."/>
+ <Annotation Term="OData.Description" String="This version was created to add the time zone configuration. It was also created to deprecate the VirtualMedia and SerialConsole properties in favor of the VirtualMedia and SerialConsole properties in the ComputerSystem schema."/>
<EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager">
<Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
@@ -1215,7 +1275,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager"/>
</Schema>
@@ -1225,6 +1285,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_10_2.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_10_3.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1233,7 +1299,7 @@
<EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated manager."/>
</Property>
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1250,7 +1316,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager"/>
</Schema>
@@ -1260,6 +1326,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_11_1.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_11_2.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1279,6 +1351,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_12_0.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_12_1.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1306,6 +1384,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_13_0.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1320,6 +1404,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_14_0.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1328,7 +1418,7 @@
<Property Name="ServiceIdentification" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="A product instance identifier displayed in the Redfish service root."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. This property shall only be present if the manager provides a ServiceRoot resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. If this manager provides the Redfish service, the ServiceIdentification property in the ServiceRoot resource shall contain the value of this property. This property shall only be present if the manager provides the Redfish service. The value of this property is used in conjunction with the Product and Vendor properties in ServiceRoot to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service."/>
</Property>
<Property Name="AdditionalFirmwareVersions" Type="SoftwareInventory.AdditionalVersions" Nullable="false">
<Annotation Term="OData.Description" String="The additional firmware versions of the manager."/>
@@ -1337,6 +1427,13 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_15_0.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1358,6 +1455,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_16_0.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1371,20 +1474,70 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_17_0.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
- <EntityType Name="Manager" BaseType="Manager.v1_17_0.Manager"/>
+ <EntityType Name="Manager" BaseType="Manager.v1_17_1.Manager"/>
<ComplexType Name="Links" BaseType="Manager.v1_9_0.Links">
<NavigationProperty Name="SelectedNetworkPort" Type="Port.Port">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled this allows the selection of which shared port to use."/>
+ <Annotation Term="OData.Description" String="The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled, this allows the selection of which shared port to use."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port that represents the current network port used by this manager."/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_18_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_19_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_18_1.Manager">
+ <Property Name="DaylightSavingTime" Type="Manager.v1_19_0.DaylightSavingTime" Nullable="false">
+ <Annotation Term="OData.Description" String="The daylight saving time settings for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the daylight saving time settings for this manager."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="DaylightSavingTime">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The daylight saving time settings for a manager."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the daylight saving time settings for a manager."/>
+ <Property Name="StartDateTime" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The start date and time with UTC offset of daylight saving time."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the start date and time with UTC offset of daylight saving time for this manager. Services shall update the UTC offset based on changes made to DateTimeLocalOffset. This property shall be read-only if the service contains time zone databases."/>
+ </Property>
+ <Property Name="EndDateTime" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The end date and time with UTC offset of daylight saving time."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the end date and time with UTC offset of daylight saving time for this manager. If daylight saving time is permanent, specify a sufficiently distant end date and time. Services shall update the UTC offset based on changes made to DateTimeLocalOffset. This property shall be read-only if the service contains time zone databases."/>
+ </Property>
+ <Property Name="OffsetMinutes" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The daylight saving time offset in minutes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes added to the DateTime value when the DateTime value is between the values of StartDateTime and EndDateTime. This offset shall be applied only if AutoDSTEnabled is `true`. This property shall be read-only if the service contains time zone databases."/>
+ </Property>
+ <Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time zone of the manager when daylight saving time is in effect."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager when daylight saving time is in effect. When daylight saving time is in effect, the service shall update the TimeZoneName property in the root of the resource. When daylight saving time is no longer in effect, the service shall restore the original value of the TimeZoneName property in the root of the resource. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. This property shall be read-only if the service contains time zone databases."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 22e1f324dc..dbeba39100 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.18.0 -->
+<!--# Redfish Schema: Memory v1.19.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -251,7 +251,7 @@
</Action>
<Action Name="DisablePassphrase" IsBound="true">
- <Annotation Term="OData.Description" String="Disable passphrase for given regions."/>
+ <Annotation Term="OData.Description" String="Disable passphrase for the given region."/>
<Annotation Term="OData.LongDescription" String="This action shall disable the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
@@ -265,7 +265,7 @@
</Action>
<Action Name="DisableMasterPassphrase" IsBound="true">
- <Annotation Term="OData.Description" String="Disables the master passphrase for given region."/>
+ <Annotation Term="OData.Description" String="Disables the master passphrase for the given region."/>
<Annotation Term="OData.LongDescription" String="This action shall disable the master passphrase on the supplied region provided the supplied master passphrase matches that of the region."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
@@ -292,7 +292,7 @@
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -378,7 +378,7 @@
<Property Name="AllowedSpeedsMHz" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Speeds supported by this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the speed supported by this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the speeds supported by this memory device."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="FirmwareRevision" Type="Edm.String">
@@ -463,8 +463,8 @@
</Property>
<Property Name="MaxTDPMilliWatts" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Set of maximum power budgets supported by the memory device in milliwatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum power budgets supported by the memory device in milliwatts."/>
+ <Annotation Term="OData.Description" String="Set of maximum power budgets supported by the memory device in milliwatt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum power budgets supported by the memory device in milliwatt units."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="SecurityCapabilities" Type="Memory.v1_0_0.SecurityCapabilities" Nullable="false">
@@ -474,7 +474,7 @@
<Property Name="SpareDeviceCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Number of unused spare devices available in the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of unused spare devices available in the memory device. If memory devices fails, the spare device could be used."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of unused spare devices available in the memory device. If the memory device fails, the spare devices could be used."/>
</Property>
<Property Name="RankCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -484,7 +484,7 @@
<Property Name="DeviceLocator" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Location of the memory device in the platform."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location of the memory device in the platform, typically marked in the silk screen."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location of the memory device in the platform, typically marked in the silk screen."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -560,19 +560,19 @@
<EnumType Name="MemoryType">
<Member Name="DRAM">
- <Annotation Term="OData.Description" String="The memory device is comprised of volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory device is composed of volatile memory."/>
<Annotation Term="OData.LongDescription" String="This value shall represent a volatile DRAM memory device."/>
</Member>
<Member Name="NVDIMM_N">
- <Annotation Term="OData.Description" String="The memory device is comprised of volatile memory backed by non-volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory device is composed of volatile memory backed by non-volatile memory."/>
<Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_N memory device as defined by JEDEC."/>
</Member>
<Member Name="NVDIMM_F">
- <Annotation Term="OData.Description" String="The memory device is comprised of non-volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory device is composed of non-volatile memory."/>
<Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_F memory device as defined by JEDEC."/>
</Member>
<Member Name="NVDIMM_P">
- <Annotation Term="OData.Description" String="The memory device is comprised of a combination of non-volatile and volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory device is composed of a combination of non-volatile and volatile memory."/>
<Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_P memory device as defined by JEDEC."/>
</Member>
<Member Name="IntelOptane">
@@ -801,6 +801,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="LPDDR5_SDRAM">
+ <Annotation Term="OData.Description" String="LPDDR5 SDRAM."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="BaseModuleType">
@@ -1057,20 +1068,20 @@
</Property>
<Property Name="MaxTDPMilliWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum TDP in milliwatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum TDP in milliwatts."/>
+ <Annotation Term="OData.Description" String="Maximum TDP in milliwatt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum TDP in milliwatt units."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="PeakPowerBudgetMilliWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Peak power budget, in milliwatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the peak power budget, in milliwatts."/>
+ <Annotation Term="OData.Description" String="Peak power budget, in milliwatt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the peak power budget, in milliwatt units."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="AveragePowerBudgetMilliWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Average power budget, in milliwatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average power budget, in milliwatts."/>
+ <Annotation Term="OData.Description" String="Average power budget, in milliwatt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the average power budget, in milliwatt units."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
</ComplexType>
@@ -1164,6 +1175,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_11.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_12.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1242,6 +1259,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_10.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_11.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1359,6 +1382,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_9.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_10.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1451,6 +1480,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_9.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_10.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1482,7 +1517,7 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated memory device."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1553,6 +1588,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_9.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_10.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1622,6 +1663,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_8.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_9.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1678,6 +1725,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1757,6 +1810,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1795,6 +1854,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_8_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_8_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1833,6 +1898,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_9_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_9_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1858,6 +1929,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_10_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1917,6 +1994,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_11_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1937,6 +2020,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_12_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_12_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1970,6 +2059,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_13_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1984,6 +2079,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_14_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_14_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1993,8 +2094,8 @@
<ComplexType Name="Links" BaseType="Memory.v1_11_0.Links">
<NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The batteries that provide power to this memory device during a power loss event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device."/>
+ <Annotation Term="OData.Description" String="The batteries that provide power to this memory device during a power-loss event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -2006,6 +2107,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_15_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2020,6 +2127,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_16_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -2085,13 +2198,13 @@
<Property Name="StagedVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Total device volatile memory capacity in MiB staged for next activation. This value is in multiples of 256 MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device volatile memory capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device volatile memory capacity in mebibytes staged for next activation. This value shall be in multiples of 256 mebibytes."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="StagedNonVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile memory capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="OData.Description" String="Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256 MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile memory capacity in mebibytes. The value shall be in multiples of 256 mebibytes."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
</ComplexType>
@@ -2131,6 +2244,15 @@
<Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of PredictedMediaLifeLeftPercent in the MemoryMetrics resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</ComplexType>
</Schema>
@@ -2147,6 +2269,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_17_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_17_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -2163,5 +2291,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_18_0.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_19_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate PredictedMediaLifeLeftPercent in favor of the same property in MemoryMetrics. It was also created to add `LPDDR5_SDRAM` to MemoryDeviceType."/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_18_1.Memory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index f3addd9a9b..d2fcbfda32 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryFile v1.1.3 -->
+<!--# Redfish Schema: MessageRegistryFile v1.1.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistryFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MessageRegistryFile schema describes the Message Registry file locator Resource."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the Message Registry file locator for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The MessageRegistryFile schema describes the registry file locator resource. This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the registry file locator for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -53,7 +53,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_0">
@@ -63,57 +62,56 @@
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.MessageRegistryFile">
<Property Name="Languages" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language codes for the available Message Registries."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language codes for the available registries."/>
<Annotation Term="OData.LongDescription" String="This property contains a set of RFC5646-conformant language codes."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Registry" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The registry name and its major and minor versions. This registry can be any type of registry, such as a Message Registry, Privilege Registry, or Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Message Registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as Message Registry, Privilege Registry, or Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The registry name and its major and minor versions. This registry can be any type of registry, such as a message registry, privilege registry, or attribute rgistry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as message registry, privilege registry, or attribute registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Location" Type="Collection(MessageRegistryFile.v1_0_0.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="The location information for this Message Registry file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this Message Registry file."/>
+ <Annotation Term="OData.Description" String="The location information for this registry file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this registry file."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="Location">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The location information for a Message Registry file."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the location information for a Message Registry file."/>
+ <Annotation Term="OData.Description" String="The location information for a registry file."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the location information for a registry file."/>
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The language code for the Message Registry file."/>
+ <Annotation Term="OData.Description" String="The language code for the registry file."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code or `default`."/>
</Property>
<Property Name="Uri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to locally available URI for the Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual Message Registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax."/>
+ <Annotation Term="OData.Description" String="The link to locally available URI for the registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the Message Registry is hosted on the service in an archive file, the link to the archive file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI that is colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual Message Registry file within the archive file."/>
+ <Annotation Term="OData.Description" String="If the registry is hosted on the service in an archive file, the link to the archive file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual registry file within the archive file."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="PublicationUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for the Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the Message Registry file. This property shall be used for only individual Message Registry files."/>
+ <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for the registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish service that specifies the canonical location of the registry file. This property shall be used for only individual registry files."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the service hosts the Message Registry in an archive file, the name of the file within the archive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual Message Registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax."/>
+ <Annotation Term="OData.Description" String="If the service hosts the registry in an archive file, the name of the file within the archive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_2">
@@ -136,7 +134,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the description for Registry."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the description for Registry."/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile"/>
</Schema>
@@ -152,36 +150,43 @@
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_6.MessageRegistryFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_7.MessageRegistryFile"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile">
<Property Name="Actions" Type="MessageRegistryFile.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MessageRegistryFile.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the description for Registry."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the description for Registry."/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_0.MessageRegistryFile"/>
</Schema>
@@ -197,5 +202,11 @@
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_2.MessageRegistryFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_3.MessageRegistryFile"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 1f9a508d39..edda3d142a 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.6.1 -->
+<!--# Redfish Schema: MessageRegistry v1.6.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -342,7 +342,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on ClearingLogic to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on ClearingLogic to not allow it to be `null`."/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_0.MessageRegistry"/>
</Schema>
@@ -472,12 +472,12 @@
<Property Name="Deprecated" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The reason the message has been deprecated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to a new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition."/>
</Property>
<Property Name="VersionDeprecated" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
- <Annotation Term="OData.Description" String="The registry version when the the message was deprecated."/>
+ <Annotation Term="OData.Description" String="The registry version when the message was deprecated."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the version of the registry when the message was deprecated. This property shall not appear if the message has not been deprecated."/>
</Property>
</ComplexType>
@@ -489,6 +489,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_0.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_1.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -517,5 +523,11 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_0.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_1.MessageRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index e06c935fa9..3860cd02f9 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.1.3 -->
+<!--# Redfish Schema: Message v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -20,6 +20,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
+ <edmx:Include Namespace="ResolutionStep"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -181,5 +184,18 @@
<ComplexType Name="Message" BaseType="Message.v1_1_2.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add ResolutionSteps property."/>
+
+ <ComplexType Name="Message" BaseType="Message.v1_1_3.Message">
+ <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
+ <Annotation Term="OData.Description" String="The list of recommended steps to resolve the situation that caused the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the situation that caused the message. This property shall not be present if the MessageSeverity or Severity properties contain `OK`."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 035c2a28e1..117be8de3f 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.3.2 -->
+<!--# Redfish Schema: MetricDefinition v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -162,7 +162,7 @@
<Property Name="Units" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The units of measure for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measured are covered by UCUM."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measure are covered by UCUM."/>
</Property>
<Property Name="Implementation" Type="MetricDefinition.v1_0_0.ImplementationType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -338,7 +338,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_1.MetricDefinition"/>
</Schema>
@@ -390,10 +390,16 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_9.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_10.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to remove to add `OEM` to CalculationAlgorithm."/>
+ <Annotation Term="OData.Description" String="This version was created to add `OEM` to CalculationAlgorithm."/>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition">
<Property Name="OEMCalculationAlgorithm" Type="Edm.String">
@@ -434,6 +440,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_4.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_5.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -460,6 +472,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_2.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_3.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -485,5 +503,11 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_1.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_2.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 7bdee110e5..3c712285e9 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.4.4 -->
+<!--# Redfish Schema: MetricReportDefinition v1.4.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -80,7 +80,7 @@
</Property>
<Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
<Annotation Term="OData.Description" String="The schedule for generating the metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If the MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."/>
</Property>
<Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -266,8 +266,8 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration."/>
</Member>
<Member Name="StartupInterval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of resource and timestamp."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of the resource and timestamp."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of the resource and timestamp."/>
</Member>
</EnumType>
@@ -296,7 +296,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
</Schema>
@@ -332,7 +332,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_7.MetricReportDefinition"/>
</Schema>
@@ -354,6 +354,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_10.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_11.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -372,7 +378,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_0.MetricReportDefinition"/>
</Schema>
@@ -408,7 +414,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_6.MetricReportDefinition"/>
</Schema>
@@ -430,6 +436,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_9.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_10.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -500,7 +512,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_5.MetricReportDefinition"/>
</Schema>
@@ -522,6 +534,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_8.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_9.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -530,7 +548,7 @@
<Property Name="ReportTimespan" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The maximum timespan that a metric report can cover."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain maximum timespan that a metric report can cover."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum timespan that a metric report can cover."/>
</Property>
</EntityType>
</Schema>
@@ -561,7 +579,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_4.MetricReportDefinition"/>
</Schema>
@@ -583,6 +601,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_7.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_8.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -599,7 +623,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_0.MetricReportDefinition"/>
</Schema>
@@ -621,5 +645,11 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_3.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_4.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index b637f882b6..06740d30c4 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -165,7 +165,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being `null`."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport"/>
</Schema>
@@ -195,7 +195,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_6.MetricReport"/>
</Schema>
@@ -221,7 +221,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being `null`."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_1_0.MetricReport"/>
</Schema>
@@ -251,7 +251,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_1_5.MetricReport"/>
</Schema>
@@ -295,7 +295,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_2_3.MetricReport"/>
</Schema>
@@ -327,7 +327,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_3_2.MetricReport"/>
</Schema>
@@ -358,7 +358,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="MetricReport" BaseType="MetricReport.v1_4_1.MetricReport"/>
</Schema>
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
index dd2c8b2902..bac0d48df6 100644
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: OperatingConfig v1.0.2 -->
+<!--# Redfish Schema: OperatingConfig v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -74,8 +74,8 @@
</Property>
<Property Name="TDPWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The thermal design point of the processor in watts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the thermal design point of the processor in watts."/>
+ <Annotation Term="OData.Description" String="The thermal design point of the processor in watt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the thermal design point of the processor in watt units."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
@@ -95,8 +95,8 @@
</Property>
<Property Name="MaxJunctionTemperatureCelsius" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum temperature of the junction in degrees Celsius."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum temperature of the junction in degrees Celsius."/>
+ <Annotation Term="OData.Description" String="The maximum temperature of the junction in degree Celsius units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum temperature of the junction in degree Celsius units."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="BaseSpeedPrioritySettings" Type="Collection(OperatingConfig.v1_0_0.BaseSpeedPrioritySettings)">
@@ -120,7 +120,7 @@
<Property Name="ActiveCoreCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of active cores to be configured with the specified maximum clock speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal the TotalAvailableCoreCount property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal to the TotalAvailableCoreCount property."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxSpeedMHz" Type="Edm.Int64">
@@ -181,9 +181,15 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_1.OperatingConfig"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_2.OperatingConfig"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 22b3c83391..e61bc8779e 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.12.0 -->
+<!--# Redfish Schema: PCIeDevice v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -267,7 +267,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_5.PCIeDevice"/>
</Schema>
@@ -284,7 +284,7 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
<Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -319,7 +319,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_2.PCIeDevice"/>
</Schema>
@@ -335,6 +335,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_4.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_5.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -369,7 +375,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_3.PCIeDevice"/>
</Schema>
@@ -379,6 +385,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_4.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_5.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -424,7 +436,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to PCIeInterface to disallow it from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to PCIeInterface to disallow it from being `null`."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_0.PCIeDevice"/>
</Schema>
@@ -436,7 +448,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice"/>
</Schema>
@@ -446,6 +458,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_3.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_4.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -463,7 +481,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_0.PCIeDevice"/>
</Schema>
@@ -473,6 +491,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_1.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_2.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -481,14 +505,14 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universally unique identifier number for this PCIe device."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_0.PCIeDevice"/>
</Schema>
@@ -498,6 +522,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_1.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_2.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -513,7 +543,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_0.PCIeDevice"/>
</Schema>
@@ -523,6 +553,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_1.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_2.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -548,6 +584,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -557,18 +599,18 @@
<ComplexType Name="PCIeErrors" BaseType="PCIeDevice.PCIeErrors">
<Property Name="CorrectableErrorCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of the PCIe correctable errors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of the PCIe correctable errors for this device."/>
+ <Annotation Term="OData.Description" String="The total number of PCIe correctable errors for this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe correctable errors for this device."/>
</Property>
<Property Name="NonFatalErrorCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of the PCIe non-fatal errors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of the PCIe non-fatal errors for this device."/>
+ <Annotation Term="OData.Description" String="The total number of PCIe non-fatal errors for this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe non-fatal errors for this device."/>
</Property>
<Property Name="FatalErrorCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of the PCIe fatal errors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of the PCIe fatal errors for this device."/>
+ <Annotation Term="OData.Description" String="The total number of PCIe fatal errors for this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe fatal errors for this device."/>
</Property>
<Property Name="L0ToRecoveryCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -577,13 +619,13 @@
</Property>
<Property Name="ReplayCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of the PCIe replays issued by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of the replays issued on the PCIe link by this device. A replay is a retransmission of a TLP and occurs because the ACK timer is expired, which means that the receiver did not send the ACK or this device did not properly decode the ACK."/>
+ <Annotation Term="OData.Description" String="The total number of PCIe replays issued by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of replays issued on the PCIe link by this device. A replay is a retransmission of a TLP and occurs because the ACK timer is expired, which means that the receiver did not send the ACK or this device did not properly decode the ACK."/>
</Property>
<Property Name="ReplayRolloverCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of the PCIe replay rollovers issued by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of the replay rollovers issued on the PCIe link by this device. A replay rollover occurs when consecutive replays failed to resolve the errors on the link, which means that this device forced the link into the recovery state."/>
+ <Annotation Term="OData.Description" String="The total number of PCIe replay rollovers issued by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of replay rollovers issued on the PCIe link by this device. A replay rollover occurs when consecutive replays failed to resolve the errors on the link, which means that this device forced the link into the recovery state."/>
</Property>
<Property Name="NAKSentCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -604,6 +646,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -695,6 +743,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -717,6 +771,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -728,8 +788,8 @@
</Property>
<Property Name="StagedVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The staged firmware version for this PCIe device, but is not yet active."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the staged firmware version for this PCIe device, but is not yet active."/>
+ <Annotation Term="OData.Description" String="The staged firmware version for this PCIe device; this firmware is not yet active."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the staged firmware version for this PCIe device; this firmware is not yet active."/>
</Property>
<NavigationProperty Name="CXLLogicalDevices" Type="CXLLogicalDeviceCollection.CXLLogicalDeviceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -743,7 +803,7 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The CXL-specific properties of a PCIe device."/>
<Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties of a PCIe device."/>
- <Property Name="MaxNumberLogicalDevices" Type="Edm.Decimal">
+ <Property Name="MaxNumberLogicalDevices" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum number of logical devices supported by this CXL device."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of logical devices supported by this CXL device."/>
@@ -792,6 +852,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to correct the data type of the MaxNumberLogicalDevices property to only allow for integers."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -817,7 +883,7 @@
<Property Name="HotPluggable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this PCIe slot supports hotplug."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain indicating whether this PCIe slot supports hotplug."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this PCIe slot supports hotplug."/>
</Property>
</ComplexType>
@@ -871,7 +937,7 @@
<ComplexType Name="CXLRegionBlockSizes">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="Set of memory block sizes supported by memory region in the CXL device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain set of memory block sizes supported by memory region in the dynamic capacity device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the set of memory block sizes supported by memory region in the dynamic capacity device."/>
<Property Name="RegionNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The memory region number."/>
@@ -880,7 +946,7 @@
<Property Name="BlockSizeMiB" Type="Collection(Edm.Int64)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Set of memory block sizes supported by this memory region defined in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain set of memory block sizes supported by this memory region, with units in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of memory block sizes supported by this memory region, with units in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
</ComplexType>
@@ -921,5 +987,26 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to correct the data type of the MaxNumberLogicalDevices property to only allow for integers."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_12_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_12_1.PCIeDevice"/>
+
+ <ComplexType Name="PCIeErrors" BaseType="PCIeDevice.v1_8_0.PCIeErrors">
+ <Property Name="UnsupportedRequestCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of PCIe unsupported requests received by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe unsupported requests received by this device."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index feddb7b0b1..c5cefa14b7 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.5.0 -->
+<!--# Redfish Schema: PCIeFunction v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -157,19 +157,19 @@
<NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that this PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the drives that this PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to resources of type Drive that represent the drives associated with this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that represent the drives associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the storage controllers that this PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
@@ -288,7 +288,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_4.PCIeFunction"/>
</Schema>
@@ -304,6 +304,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_6.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_7.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -346,7 +352,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_2.PCIeFunction"/>
</Schema>
@@ -362,6 +368,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_4.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_5.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -372,7 +384,7 @@
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represents the network device functions associated with this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -386,7 +398,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_1.PCIeFunction"/>
</Schema>
@@ -402,6 +414,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_4.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -421,6 +439,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_0.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_1.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -443,6 +467,12 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_0.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_1.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -459,7 +489,7 @@
<NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the memory domains that the PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represents the memory domains associated with this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CXLLogicalDevice" Type="CXLLogicalDevice.CXLLogicalDevice">
@@ -480,5 +510,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_5_0.PCIeFunction"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index c8c00e7894..7b4972bf3d 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -210,7 +210,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Links and Slots to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Links and Slots to disallow them from being `null`."/>
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_0.PCIeSlots"/>
</Schema>
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index 375fe83989..04127725dd 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -413,22 +413,22 @@
</Collection>
</Annotation>
<Member Name="Capacity">
- <Annotation Term="OData.Description" String="Capacity related logical context."/>
+ <Annotation Term="OData.Description" String="Capacity-related logical context."/>
</Member>
<Member Name="Environment">
- <Annotation Term="OData.Description" String="Environment related logical context."/>
+ <Annotation Term="OData.Description" String="Environment-related logical context."/>
</Member>
<Member Name="Network">
- <Annotation Term="OData.Description" String="Network related logical context."/>
+ <Annotation Term="OData.Description" String="Network-related logical context."/>
</Member>
<Member Name="Performance">
- <Annotation Term="OData.Description" String="Performance related logical context."/>
+ <Annotation Term="OData.Description" String="Performance-related logical context."/>
</Member>
<Member Name="Security">
- <Annotation Term="OData.Description" String="Security related logical context."/>
+ <Annotation Term="OData.Description" String="Security-related logical context."/>
</Member>
<Member Name="Storage">
- <Annotation Term="OData.Description" String="Storage related logical context."/>
+ <Annotation Term="OData.Description" String="Storage-related logical context."/>
</Member>
</EnumType>
</Schema>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index 46545f7bd5..4d6d71c7bd 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.10.0 -->
+<!--# Redfish Schema: Port v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -126,7 +126,7 @@
<Parameter Name="Port" Type="Port.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
</Action>
@@ -172,13 +172,13 @@
<Property Name="CurrentSpeedGbps" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current speed of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the speed of this port currently negotiated and running. This value includes overhead associated with the protocol."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the unidirectional speed of this port currently negotiated and running. This value includes overhead associated with the protocol."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="MaxSpeedGbps" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum speed of this port as currently configured."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set. This value includes overhead associated with the protocol."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum unidirectional speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set. This value includes overhead associated with the protocol."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="Width" Type="Edm.Int64">
@@ -301,7 +301,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Port" BaseType="Port.v1_0_7.Port"/>
</Schema>
@@ -317,6 +317,12 @@
<EntityType Name="Port" BaseType="Port.v1_0_9.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_10.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -324,7 +330,7 @@
<EntityType Name="Port" BaseType="Port.v1_0_3.Port">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated port."/>
</Property>
</EntityType>
</Schema>
@@ -355,7 +361,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Port" BaseType="Port.v1_1_4.Port"/>
</Schema>
@@ -371,6 +377,12 @@
<EntityType Name="Port" BaseType="Port.v1_1_6.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_7.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -440,13 +452,13 @@
</NavigationProperty>
<NavigationProperty Name="MPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="the Multi-subnet Packet Relay Table for the port."/>
+ <Annotation Term="OData.Description" String="The Multi-subnet Packet Relay Table for the port."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="VCAT" Type="VCATEntryCollection.VCATEntryCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="the Virtual Channel Action Table for the port."/>
+ <Annotation Term="OData.Description" String="The Virtual Channel Action Table for the port."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -540,7 +552,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Port" BaseType="Port.v1_2_2.Port"/>
</Schema>
@@ -568,6 +580,12 @@
<EntityType Name="Port" BaseType="Port.v1_2_6.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_2_7.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -654,10 +672,10 @@
<Annotation Term="OData.Description" String="This port is not connected."/>
</Member>
<Member Name="NPort">
- <Annotation Term="OData.Description" String="This port connects through an N-Port to a switch."/>
+ <Annotation Term="OData.Description" String="This port connects through an N-port to a switch."/>
</Member>
<Member Name="PointToPoint">
- <Annotation Term="OData.Description" String="This port connects in a Point-to-point configuration."/>
+ <Annotation Term="OData.Description" String="This port connects in a point-to-point configuration."/>
</Member>
<Member Name="PrivateLoop">
<Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
@@ -694,7 +712,7 @@
</Annotation>
</Member>
<Member Name="TEPort">
- <Annotation Term="OData.Description" String="This port connection type is an trunking extender fabric port."/>
+ <Annotation Term="OData.Description" String="This port connection type is a trunking extender fabric port."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -705,7 +723,7 @@
</Annotation>
</Member>
<Member Name="NPPort">
- <Annotation Term="OData.Description" String="This port connection type is a proxy N port for N-Port virtualization."/>
+ <Annotation Term="OData.Description" String="This port connection type is a proxy N-port for N-port virtualization."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -810,7 +828,7 @@
<ComplexType Name="LinkConfiguration">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="Properties of the link for which this port is configured."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties of the link for which port has been configured."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties of the link for which this port has been configured."/>
<Property Name="CapableLinkSpeedGbps" Type="Collection(Edm.Decimal)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The set of link speed capabilities of this port."/>
@@ -853,7 +871,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Port" BaseType="Port.v1_3_0.Port"/>
</Schema>
@@ -881,6 +899,12 @@
<EntityType Name="Port" BaseType="Port.v1_3_4.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_3_5.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -931,7 +955,7 @@
</EntityType>
<ComplexType Name="FunctionMinBandwidth">
- <Annotation Term="OData.Description" String="A minimum bandwidth allocation percentage for a network device functions associated a port."/>
+ <Annotation Term="OData.Description" String="A minimum bandwidth allocation percentage for a network device functions associated with a port."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."/>
<NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -950,7 +974,7 @@
</ComplexType>
<ComplexType Name="FunctionMaxBandwidth">
- <Annotation Term="OData.Description" String="A maximum bandwidth allocation percentage for a network device functions associated a port."/>
+ <Annotation Term="OData.Description" String="A maximum bandwidth allocation percentage for a network device functions associated with a port."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."/>
<NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -972,8 +996,8 @@
<Property Name="AssociatedMACAddresses" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
- <Annotation Term="OData.Description" String="An array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.Description" String="An array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
</Property>
<Property Name="LLDPEnabled" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -993,8 +1017,8 @@
<ComplexType Name="FibreChannelProperties" BaseType="Port.v1_3_0.FibreChannelProperties">
<Property Name="AssociatedWorldWideNames" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.Description" String="An array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
<Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$"/>
</Property>
</ComplexType>
@@ -1039,8 +1063,8 @@
<Property Name="PortId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="Validation.Pattern" String="(^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$)|(^$)"/>
- <Annotation Term="OData.Description" String="A colon delimited string of hexadecimal octets identifying a port to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a colon delimited string of hexadecimal octets identifying the port for an LLDP endpoint. If no such port ID is to be transmitted, this value shall be an empty string."/>
+ <Annotation Term="OData.Description" String="A colon-delimited string of hexadecimal octets identifying a port to be transmitted from this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a colon-delimited string of hexadecimal octets identifying the port for an LLDP endpoint. If no such port ID is to be transmitted, this value shall be an empty string."/>
</Property>
<Property Name="PortIdSubtype" Type="Port.v1_4_0.IEEE802IdSubtype">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1090,8 +1114,8 @@
<Property Name="PortId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Validation.Pattern" String="^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$"/>
- <Annotation Term="OData.Description" String="A colon delimited string of hexadecimal octets identifying a port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a colon delimited string of hexadecimal octets identifying the port received from the remote partner across this link. If no such port ID has been received, this property should not be present."/>
+ <Annotation Term="OData.Description" String="A colon-delimited string of hexadecimal octets identifying a port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a colon-delimited string of hexadecimal octets identifying the port received from the remote partner across this link. If no such port ID has been received, this property should not be present."/>
</Property>
<Property Name="PortIdSubtype" Type="Port.v1_4_0.IEEE802IdSubtype">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1102,19 +1126,19 @@
<EnumType Name="IEEE802IdSubtype">
<Member Name="ChassisComp">
- <Annotation Term="OData.Description" String="Chassis component, based in the value of entPhysicalAlias in RFC4133."/>
+ <Annotation Term="OData.Description" String="Chassis component, based on the value of entPhysicalAlias in RFC4133."/>
</Member>
<Member Name="IfAlias">
<Annotation Term="OData.Description" String="Interface alias, based on the ifAlias MIB object."/>
</Member>
<Member Name="PortComp">
- <Annotation Term="OData.Description" String="Port component, based in the value of entPhysicalAlias in RFC4133."/>
+ <Annotation Term="OData.Description" String="Port component, based on the value of entPhysicalAlias in RFC4133."/>
</Member>
<Member Name="MacAddr">
- <Annotation Term="OData.Description" String="MAC address, based on an agent detected unicast source address as defined in IEEE standard 802."/>
+ <Annotation Term="OData.Description" String="MAC address, based on an agent-detected unicast source address as defined in IEEE standard 802."/>
</Member>
<Member Name="NetworkAddr">
- <Annotation Term="OData.Description" String="Network address, based on an agent detected network address."/>
+ <Annotation Term="OData.Description" String="Network address, based on an agent-detected network address."/>
</Member>
<Member Name="IfName">
<Annotation Term="OData.Description" String="Interface name, based on the ifName MIB object."/>
@@ -1123,7 +1147,7 @@
<Annotation Term="OData.Description" String="Agent circuit ID, based on the agent-local identifier of the circuit as defined in RFC3046."/>
</Member>
<Member Name="LocalAssign">
- <Annotation Term="OData.Description" String="Locally assigned, based on a alpha-numeric value locally assigned."/>
+ <Annotation Term="OData.Description" String="Locally assigned, based on an alphanumeric value locally assigned."/>
</Member>
<Member Name="NotTransmitted">
<Annotation Term="OData.Description" String="No data to be sent to/received from remote partner."/>
@@ -1275,6 +1299,12 @@
<EntityType Name="Port" BaseType="Port.v1_4_3.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_4_4.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1323,6 +1353,12 @@
<EntityType Name="Port" BaseType="Port.v1_5_2.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_5_3.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1340,20 +1376,20 @@
<Annotation Term="OData.LongDescription" String="This type shall contain InfiniBand-specific properties for a port."/>
<Property Name="AssociatedPortGUIDs" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.Description" String="An array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
<Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
</Property>
<Property Name="AssociatedNodeGUIDs" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.Description" String="An array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
<Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
</Property>
<Property Name="AssociatedSystemGUIDs" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.Description" String="An array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
<Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
</Property>
</ComplexType>
@@ -1377,6 +1413,12 @@
<EntityType Name="Port" BaseType="Port.v1_6_2.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_6_3.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1399,6 +1441,12 @@
<EntityType Name="Port" BaseType="Port.v1_7_0.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+ <EntityType Name="Port" BaseType="Port.v1_7_1.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1612,6 +1660,27 @@
<Member Name="Reserved">
<Annotation Term="OData.Description" String="Reserved."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the port is in a reserved state."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `FabricLink`."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="FabricLink">
+ <Annotation Term="OData.Description" String="Fabric link."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the port is enabled as a fabric link to another switch."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -1676,6 +1745,12 @@
<EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_8_1.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1690,13 +1765,41 @@
<EntityType Name="Port" BaseType="Port.v1_9_0.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecated Enabled in favor of InterfaceEnabled."/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate Enabled in favor of InterfaceEnabled."/>
<EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_10_0.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate `Reserved` in CurrentPortConfigurationState in favor of `FabricLink`."/>
+
+ <EntityType Name="Port" BaseType="Port.v1_10_1.Port"/>
+
+ <ComplexType Name="CXL" BaseType="Port.v1_8_0.CXL">
+ <Property Name="SupportedCXLModes" Type="Collection(Port.v1_8_0.ConnectedDeviceMode)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The supported device modes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Supported CXL Modes'. This property shall not contain the value `Disconnected`."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSubsystem_v1.xml b/static/redfish/v1/schema/PowerSubsystem_v1.xml
index 05007c7f75..4edb95b535 100644
--- a/static/redfish/v1/schema/PowerSubsystem_v1.xml
+++ b/static/redfish/v1/schema/PowerSubsystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerSubsystem v1.1.0 -->
+<!--# Redfish Schema: PowerSubsystem v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -111,8 +111,8 @@
<Annotation Term="OData.LongDescription" String="This type shall contain the set of properties describing the allocation of power for a subsystem."/>
<Property Name="RequestedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The potential power, in watts, that the subsystem requests, which might be higher than the current level being consumed because the requested power includes a budget that the subsystem wants for future use."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watts, that the subsystem currently requests to be budgeted for future use."/>
+ <Annotation Term="OData.Description" String="The potential power, in watt units, that the subsystem requests, which might be higher than the current level being consumed because the requested power includes a budget that the subsystem wants for future use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watt units, that the subsystem currently requests to be budgeted for future use."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
@@ -130,18 +130,24 @@
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="PowerSubsystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.Description" String="This property contains the available OEM-specific actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_0_0.PowerSubsystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -156,5 +162,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_1_0.PowerSubsystem"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
index 82fe1b6d58..0109b67b27 100644
--- a/static/redfish/v1/schema/PowerSupply_v1.xml
+++ b/static/redfish/v1/schema/PowerSupply_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerSupply v1.5.2 -->
+<!--# Redfish Schema: PowerSupply v1.5.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -110,13 +110,13 @@
</Property>
<Property Name="InputNominalVoltageType" Type="Circuit.NominalVoltageType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The nominal voltage type of the line input to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type of the input line voltage in use by this power supply. This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present."/>
+ <Annotation Term="OData.Description" String="The nominal voltage type that is detected on the line input to this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type that is detected on the line input to this power supply. This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present. If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`."/>
</Property>
<Property Name="PowerCapacityWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum capacity of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that this power supply is rated to deliver."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that this power supply is rated to deliver."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -156,7 +156,7 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information for this power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."/>
</Property>
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -179,7 +179,7 @@
<Property Name="PlugType" Type="Circuit.PlugType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of plug according to NEMA, IEC, or regional standards."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of physical plug used for the input to this power supply, as defined by IEC, NEMA, or regional standard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of physical plug used for the input to this power supply, as defined by IEC, NEMA, or regional standards."/>
</Property>
<Property Name="EfficiencyRatings" Type="Collection(PowerSupply.v1_0_0.EfficiencyRating)">
<Annotation Term="OData.Description" String="The efficiency ratings of this power supply."/>
@@ -244,7 +244,7 @@
<Property Name="CapacityWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum capacity of this power supply when operating in this input range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver while operating in this input range."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -252,8 +252,8 @@
<ComplexType Name="OutputRail">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an output power rail for a power supply."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an output power rail provided by power supply."/>
+ <Annotation Term="OData.Description" String="This type describes an output power rail of a power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe an output power rail provided by a power supply."/>
<Property Name="NominalVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The nominal voltage of this output power rail."/>
@@ -296,7 +296,7 @@
<Annotation Term="OData.Description" String="Direct Current (DC) power supply."/>
</Member>
<Member Name="ACorDC">
- <Annotation Term="OData.Description" String="The power supply supports both DC or AC."/>
+ <Annotation Term="OData.Description" String="The power supply supports both DC and AC."/>
</Member>
<Member Name="DCRegulator">
<Annotation Term="OData.Description" String="Direct Current (DC) voltage regulator."/>
@@ -331,7 +331,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_0.PowerSupply"/>
</Schema>
@@ -347,6 +347,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_2.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_3.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -377,6 +383,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_2.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -391,7 +403,7 @@
<Property Name="ElectricalSourceNames" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The names of the upstream electrical sources, such as circuits or outlets, connected to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this power supply."/>
</Property>
</EntityType>
@@ -417,6 +429,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_2.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -454,6 +472,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_2.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -483,6 +507,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_2.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -492,7 +522,7 @@
<Property Name="Replaceable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
</Property>
<Property Name="OutputNominalVoltageType" Type="Circuit.NominalVoltageType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -514,5 +544,11 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_2.PowerSupply"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 8345155d64..19cce1b4a4 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.7.1 -->
+<!--# Redfish Schema: Power v1.7.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -141,22 +141,22 @@
</Property>
<Property Name="PowerConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The actual power that the chassis consumes, in watts."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the actual power that the chassis consumes, in watts."/>
+ <Annotation Term="OData.Description" String="The actual power that the chassis consumes, in watt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the actual power that the chassis consumes, in watt units."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerRequestedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The potential power, in watts, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watts, that the chassis currently requests to be budgeted for future use."/>
+ <Annotation Term="OData.Description" String="The potential power, in watt units, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watt units, that the chassis currently requests to be budgeted for future use."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerAvailableWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watts, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watts, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
+ <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watt units, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watt units, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
@@ -207,15 +207,15 @@
</Property>
<Property Name="MinConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lowest power consumption level, in watts, over the measurement window that occurred within the last IntervalInMin minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the minimum power level, in watts, that occurred within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.Description" String="The lowest power consumption level, in watt units, over the measurement window that occurred within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the minimum power level, in watt units, that occurred within the last IntervalInMin minutes."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The highest power consumption level, in watts, that has occurred over the measurement window within the last IntervalInMin minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the maximum power level, in watts, that occurred within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.Description" String="The highest power consumption level, in watt units, that has occurred over the measurement window within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the maximum power level, in watt units, that occurred within the last IntervalInMin minutes."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -234,8 +234,8 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="LimitInWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The power limit, in watts. If `null`, power capping is disabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the power capping limit, in watts, for the resource. If `null`, power capping shall be disabled."/>
+ <Annotation Term="OData.Description" String="The power limit, in watt units. If `null`, power capping is disabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the power capping limit, in watt units, for the resource. If `null`, power capping shall be disabled."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -369,20 +369,20 @@
<Property Name="LineInputVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The line input voltage at which the power supply is operating."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value in Volts of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value in volt units of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="PowerCapacityWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum capacity of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="LastPowerOutputWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The average power output of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average power output, measured in watts, of the associated power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the average power output, measured in watt units, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -438,7 +438,7 @@
<Annotation Term="OData.Description" String="Direct Current (DC) power supply."/>
</Member>
<Member Name="ACorDC">
- <Annotation Term="OData.Description" String="The power supply supports both DC or AC."/>
+ <Annotation Term="OData.Description" String="The power supply supports both DC and AC."/>
</Member>
</EnumType>
@@ -486,7 +486,7 @@
<Annotation Term="OData.Description" String="-48V DC input."/>
</Member>
<Member Name="DC380V">
- <Annotation Term="OData.Description" String="High Voltage DC input (380V)."/>
+ <Annotation Term="OData.Description" String="High-voltage DC input (380V)."/>
</Member>
<Member Name="AC120V">
<Annotation Term="OData.Description" String="AC 120V nominal input."/>
@@ -667,13 +667,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_0_12.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_0_12.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_0_12.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_0_12.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_13.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_13.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_13.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_13.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -708,33 +717,33 @@
<Property Name="MinimumVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The minimum line input voltage at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volts, of the minimum line input voltage that the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volt units, of the minimum line input voltage that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="MaximumVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum line input voltage at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volts, of the maximum line input voltage that the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volt units, of the maximum line input voltage that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="MinimumFrequencyHz" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The minimum line input frequency at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in Hertz, of the minimum line input frequency that the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in hertz units, of the minimum line input frequency that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="Hz"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaximumFrequencyHz" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum line input frequency at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in Hertz, of the maximum line input frequency that the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in hertz units, of the maximum line input frequency that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="Hz"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="OutputWattage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum capacity of this power supply when operating in this input range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver while operating in this input range."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -846,13 +855,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_1_10.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_1_10.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_1_10.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_1_10.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_11.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_11.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_11.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_11.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -964,13 +982,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_2_10.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_2_10.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_2_10.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_2_10.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_11.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_11.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_11.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_11.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1142,13 +1169,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_3_8.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_3_8.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_3_8.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_3_8.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_9.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_9.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_9.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_9.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1233,13 +1269,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_4_7.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_4_7.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_4_7.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_4_7.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_8.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_8.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_8.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_8.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1253,7 +1298,7 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_4_1.PowerSupply">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated power supply."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1264,14 +1309,14 @@
<Property Name="PowerInputWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The measured input power of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the measured input power, in watts, of the associated power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the measured input power, in watt units, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="PowerOutputWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The measured output power of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the measured output power, in watts, of the associated power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the measured output power, in watt units, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
@@ -1347,13 +1392,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_5_6.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_5_6.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_5_6.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_5_6.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_7.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_7.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_7.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_7.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1388,13 +1442,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_6_2.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_6_2.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_6_2.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_6_2.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_6_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_6_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_6_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_6_3.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
@@ -1411,12 +1474,21 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Power" BaseType="Power.v1_7_0.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_7_0.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_7_0.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_7_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_7_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_7_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_7_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_7_1.PowerSupply"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index da0ae50406..c1858d83ae 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.18.0 -->
+<!--# Redfish Schema: Processor v1.19.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -149,7 +149,7 @@
<Parameter Name="Processor" Type="Processor.v1_1_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -245,7 +245,7 @@
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The vendor identification for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
</Property>
<Property Name="IdentificationRegisters" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -256,22 +256,22 @@
<Property Name="EffectiveFamily" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The effective family for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
</Property>
<Property Name="EffectiveModel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The effective model for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
</Property>
<Property Name="Step" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The step value for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
</Property>
<Property Name="MicrocodeInfo" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The microcode information for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
</Property>
</ComplexType>
@@ -313,6 +313,18 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="Partition">
+ <Annotation Term="OData.Description" String="A partition in a single processor."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a partition in a processor that is instantiated from a user configuration to carve out resources in a single processor. An example of this is assigning memory to a set of cores in a GPU."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-defined processing unit."/>
</Member>
@@ -350,6 +362,18 @@
</Annotation>
</Record>
<Record>
+ <PropertyValue Property="Member" String="RISC-V"/>
+ <Annotation Term="OData.Description" String="RISC-V."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Record>
+ <Record>
<PropertyValue Property="Member" String="OEM"/>
<Annotation Term="OData.Description" String="OEM-defined."/>
</Record>
@@ -401,6 +425,30 @@
</Annotation>
</Record>
<Record>
+ <PropertyValue Property="Member" String="RV32"/>
+ <Annotation Term="OData.Description" String="RISC-V 32-bit."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Record>
+ <Record>
+ <PropertyValue Property="Member" String="RV64"/>
+ <Annotation Term="OData.Description" String="RISC-V 64-bit."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Record>
+ <Record>
<PropertyValue Property="Member" String="OEM"/>
<Annotation Term="OData.Description" String="OEM-defined."/>
</Record>
@@ -471,7 +519,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_11.Processor"/>
</Schema>
@@ -481,6 +529,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_12.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_13.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -568,7 +622,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_1_7.Processor"/>
</Schema>
@@ -578,6 +632,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_8.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_9.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -585,7 +645,7 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated processor."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -640,7 +700,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_2_7.Processor"/>
</Schema>
@@ -650,6 +710,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_8.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_9.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -708,7 +774,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_3_7.Processor"/>
</Schema>
@@ -724,6 +790,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_9.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_10.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -732,14 +804,14 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_2.Processor">
<Property Name="TDPWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The nominal Thermal Design Power (TDP) in watts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the nominal Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="OData.Description" String="The nominal Thermal Design Power (TDP) in watt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the nominal Thermal Design Power (TDP) in watt units."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="MaxTDPWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum Thermal Design Power (TDP) in watts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="OData.Description" String="The maximum Thermal Design Power (TDP) in watt units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum Thermal Design Power (TDP) in watt units."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" Nullable="false">
@@ -751,7 +823,7 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a universally unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any subfields within the UUID."/>
</Property>
<Property Name="ProcessorMemory" Type="Collection(Processor.v1_4_0.ProcessorMemory)" Nullable="false">
<Annotation Term="OData.Description" String="The memory directly attached or integrated within this processor. Examples include internal cache, dedicated memory for the processor, and system memory."/>
@@ -986,7 +1058,7 @@
</Property>
<Property Name="PCIeVirtualFunctions" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of the PCIe Virtual Functions."/>
+ <Annotation Term="OData.Description" String="The number of PCIe Virtual Functions."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an integer that describes the number of PCIe Virtual Functions configured within the FPGA."/>
</Property>
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
@@ -1016,7 +1088,7 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this reconfiguration slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the reconfiguration slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a universally unique identifier number for the reconfiguration slot."/>
</Property>
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1132,7 +1204,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="Processor" BaseType="Processor.v1_4_0.Processor"/>
</Schema>
@@ -1168,13 +1240,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_4_6.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_4_7.Processor"/>
</Schema>
@@ -1190,6 +1262,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_9.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_10.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1236,13 +1314,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_5_5.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_5_6.Processor"/>
</Schema>
@@ -1258,6 +1336,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_8.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_9.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1286,13 +1370,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_6_3.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_6_4.Processor"/>
</Schema>
@@ -1308,6 +1392,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_6.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1351,13 +1441,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_7_2.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_7_3.Processor"/>
</Schema>
@@ -1373,6 +1463,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_7_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1406,13 +1502,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_8_2.Processor"/>
</Schema>
@@ -1428,6 +1524,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_8_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_8_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1436,7 +1538,7 @@
<EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor">
<Property Name="TurboState" Type="Processor.v1_9_0.TurboState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The state of the turbo for this processor."/>
+ <Annotation Term="OData.Description" String="The state of turbo for this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the state of turbo for this processor."/>
</Property>
<Property Name="BaseSpeedPriorityState" Type="Processor.v1_9_0.BaseSpeedPriorityState">
@@ -1451,7 +1553,7 @@
</Property>
<NavigationProperty Name="OperatingConfigs" Type="OperatingConfigCollection.OperatingConfigCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection operating configurations that can be applied to this processor."/>
+ <Annotation Term="OData.Description" String="The link to the collection of operating configurations that can be applied to this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type OperatingConfigCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -1484,13 +1586,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_9_0.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_9_1.Processor"/>
</Schema>
@@ -1506,6 +1608,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_9_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_9_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1548,13 +1656,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Processor" BaseType="Processor.v1_10_0.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor"/>
</Schema>
@@ -1570,15 +1678,21 @@
<EntityType Name="Processor" BaseType="Processor.v1_10_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_10_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates, Measurements and processor memory summary and the links to the resource type Memory associated with the processor. It was also created to add processor memory summary, the links to the resource type Memory associated with the processor, a link to EnvironmentMetrics, and SparePartNumber."/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates, Measurements, and processor memory summary and the links to the resource type Memory associated with the processor. It was also created to add the processor memory summary, the links to the resource type Memory associated with the processor, a link to EnvironmentMetrics, and SparePartNumber."/>
<EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor">
<Property Name="MemorySummary" Type="Processor.v1_11_0.MemorySummary" Nullable="false">
<Annotation Term="OData.Description" String="The summary of all memory associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the summary of all memory that are associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the summary of all memory that is associated with this processor."/>
</Property>
<NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1615,7 +1729,7 @@
<ComplexType Name="MemorySummary">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The summary of all memory associated with a processor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the summary of all memory that are associated with a processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the summary of all memory that is associated with a processor."/>
<Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of cache memory of this processor."/>
@@ -1624,8 +1738,8 @@
</Property>
<Property Name="TotalMemorySizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory."/>
+ <Annotation Term="OData.Description" String="Total size of non-cache volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of non-cache volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
@@ -1648,7 +1762,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Processor" BaseType="Processor.v1_11_0.Processor"/>
</Schema>
@@ -1670,6 +1784,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_11_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_11_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1687,7 +1807,7 @@
<NavigationProperty Name="GraphicsController" Type="GraphicsController.GraphicsController">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A link to the graphics controller associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to resource of type GraphicsController that is associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type GraphicsController that is associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1711,6 +1831,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_12_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_12_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1772,6 +1898,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_13_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_13_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1798,6 +1930,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_14_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_14_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1822,6 +1960,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_15_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_15_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1831,7 +1975,7 @@
<Property Name="Replaceable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
</Property>
<Property Name="Throttled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1897,6 +2041,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_16_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1926,6 +2076,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_17_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1934,5 +2090,19 @@
<EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_18_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_19_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `RISC-V` to ProcessorArchitecture. It was also created to add `RV32` and `RV64` to InstructionSet. It was also created to add `Partition` to ProcessorType."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_18_1.Processor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 118a72bf56..12338c03fa 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -34,7 +34,7 @@
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity" String="DMTF"/>
<Term Name="AllowableValues" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The set of allowable values for an action parameter or property."/>
+ <Annotation Term="OData.Description" String="The set of allowable values for an action parameter or read-write property."/>
</Term>
<Term Name="AllowableNumbers" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Description" String="The term specifies the numeric values or duration values, inclusive ranges of values, and incremental step values for a read-write property that are supported by the service, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification."/>
@@ -137,7 +137,7 @@
<Annotation Term="OData.LongDescription" String="The term shall specify a filter to apply to a set of objects used as the data source for an array. The term value shall follow the Redfish Specification-specified filter query parameter format. Items that match the filter shall appear in the resulting array, while items that do not match the filter shall be excluded from the results."/>
</Term>
<Term Name="Excerpt" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the property is a excerpt data element that appears in objects marked as a excerpt copy when the term value matches the excerpt copy term type. The value contains a property name to use as a key, and the key property value, and only one key property can be defined for each resource. If the term value is unspecified, the property appears in all excerpt copy instances."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is an excerpt data element that appears in objects marked as an excerpt copy when the term value matches the excerpt copy term type. The value contains a property name to use as a key, and the key property value, and only one key property can be defined for each resource. If the term value is unspecified, the property appears in all excerpt copy instances."/>
</Term>
<Term Name="ExcerptCopy" Type="Edm.String">
<Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as excerpt in that linked definition are included. The term value contains the name of the specific excerpt from the linked definition. If the term value is not defined, all excerpt properties are copied from the linked definition."/>
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index d931e38030..ea3a746ecc 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -173,7 +173,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_9.Redundancy"/>
</Schema>
@@ -234,7 +234,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_7.Redundancy"/>
</Schema>
@@ -298,7 +298,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_5.Redundancy"/>
</Schema>
@@ -342,7 +342,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_3_5.Redundancy"/>
</Schema>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index ea6e56f02d..d10350471f 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.17.0 -->
+<!--# Redfish Schema: Resource v1.18.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -24,6 +24,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
<edmx:Include Namespace="LogEntry"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
+ <edmx:Include Namespace="ResolutionStep"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -99,7 +102,7 @@
<Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
<Property Name="State" Type="Resource.State">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The known state of the resource, such as, enabled."/>
+ <Annotation Term="OData.Description" String="The known state of the resource, such as if it is enabled."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available. Enabled indicates the resource is available. Disabled indicates the resource has been intentionally made unavailable but it can be enabled. Offline indicates the resource is unavailable intentionally and requires action to make it available. InTest indicates that the component is undergoing testing. Starting indicates that the resource is becoming available. Absent indicates the resource is physically unavailable."/>
</Property>
<Property Name="HealthRollup" Type="Resource.Health">
@@ -186,6 +189,18 @@
</Collection>
</Annotation>
</Property>
+ <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
+ <Annotation Term="OData.Description" String="The list of recommended steps to resolve the condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the condition. A client can stop executing the resolution steps once the condition is removed from the resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_18_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Property>
</ComplexType>
<EnumType Name="State">
@@ -202,7 +217,7 @@
<Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
</Member>
<Member Name="InTest">
- <Annotation Term="OData.Description" String="This function or resource is undergoing testing, or is in the process of capturing information for debugging."/>
+ <Annotation Term="OData.Description" String="This function or resource is undergoing testing or is in the process of capturing information for debugging."/>
</Member>
<Member Name="Starting">
<Annotation Term="OData.Description" String="This function or resource is starting."/>
@@ -290,15 +305,15 @@
</Member>
<Member Name="GracefulShutdown">
<Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state. The transition will start after first performing tasks to safely shutdown the resource. For example, when shutting down a computer system, the hosted operating system is allowed to safely shutdown processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state. The transition will start after first performing tasks to safely shut down the resource. For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
</Member>
<Member Name="GracefulRestart">
- <Annotation Term="OData.Description" String="Shut down gracefully and restart the system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start after first performing tasks to safely shutdown the resource. For example, when shutting down a computer system, the hosted operating system is allowed to safely shutting down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+ <Annotation Term="OData.Description" String="Shut down gracefully and restart the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start after first performing tasks to safely shut down the resource. For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
</Member>
<Member Name="ForceRestart">
- <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start immediately. Upon successful completion, the PowerState property, if supported, shall shall contain the value `On`."/>
+ <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start immediately. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
</Member>
<Member Name="Nmi">
<Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
@@ -522,7 +537,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_13">
@@ -530,6 +545,11 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -585,7 +605,7 @@
<EnumType Name="DurableNameFormat">
<Member Name="NAA">
<Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first."/>
</Member>
<Member Name="iQN">
<Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
@@ -593,7 +613,7 @@
</Member>
<Member Name="FC_WWN">
<Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
</Member>
<Member Name="UUID">
<Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
@@ -601,7 +621,7 @@
</Member>
<Member Name="EUI">
<Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
</Member>
<Member Name="NQN">
<Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
@@ -634,7 +654,7 @@
</Member>
<Member Name="NGUID">
<Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -646,7 +666,7 @@
</Member>
<Member Name="MACAddress">
<Annotation Term="OData.Description" String="The media access control address (MAC address)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -658,7 +678,7 @@
</Member>
<Member Name="GCXLID">
<Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$', where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, where the most significant byte first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -733,7 +753,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_14">
@@ -746,6 +766,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -809,7 +834,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_13">
@@ -822,6 +847,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1018,7 +1048,7 @@
<Property Name="GPSCoords" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The GPS coordinates of the part."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the '[-][nn]n.nnnnnn, [-][nn]n.nnnnn' format. For example, two comma-separated positive or negative numbers with six decimal places of precision."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the `[-][nn]n.nnnnnn, [-][nn]n.nnnnn` format. For example, two comma-separated positive or negative numbers with six decimal places of precision."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -1097,7 +1127,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_7">
@@ -1122,7 +1152,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_12">
@@ -1135,6 +1165,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1163,7 +1198,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_6">
@@ -1188,7 +1223,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_11">
@@ -1201,6 +1236,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1271,8 +1311,8 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the rear of the unit."/>
</Member>
<Member Name="Left">
- <Annotation Term="OData.Description" String="The part is on the left side of of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the left side of of the unit."/>
+ <Annotation Term="OData.Description" String="The part is on the left side of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the left side of the unit."/>
</Member>
<Member Name="Right">
<Annotation Term="OData.Description" String="The part is on the right side of the unit."/>
@@ -1368,7 +1408,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_5">
@@ -1393,7 +1433,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_10">
@@ -1406,6 +1446,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1414,20 +1459,20 @@
<ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
<Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The longitude of the resource in degrees."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
+ <Annotation Term="OData.Description" String="The longitude of the resource in degree units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the resource specified in degree units using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The latitude of the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the resource specified in degree units using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the resource, in meters units, defined as the elevation above sea level."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the resource, in meter units, defined as the elevation above sea level."/>
<Annotation Term="Measures.Unit" String="m"/>
</Property>
</ComplexType>
@@ -1445,7 +1490,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_4">
@@ -1470,7 +1515,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_9">
@@ -1488,6 +1533,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1544,7 +1594,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be `null`."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_3">
@@ -1569,7 +1619,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_8">
@@ -1587,15 +1637,20 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to to add the Redfish excerpt annotation to the Name property."/>
+ <Annotation Term="OData.Description" String="This version was created to add the Redfish excerpt annotation to the Name property."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be `null`."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_2">
@@ -1625,7 +1680,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_8">
@@ -1643,6 +1698,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1671,7 +1731,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_6">
@@ -1689,6 +1749,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1702,7 +1767,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_3">
@@ -1720,6 +1785,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1728,7 +1798,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various description to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
+ <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_2">
@@ -1738,7 +1808,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also added to improve the description of Conditions."/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also created to improve the description of Conditions."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_4">
@@ -1746,6 +1816,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1759,7 +1834,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also added to improve the description of Conditions."/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also created to improve the description of Conditions."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_3">
@@ -1767,15 +1842,20 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add `Embedded` to LocationType within PartLocation. It was also to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType. It was also created to add `Paused` to PowerState."/>
+ <Annotation Term="OData.Description" String="This version was created to add `Embedded` to LocationType within PartLocation. It was also created to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType. It was also created to add `Paused` to PowerState."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also added to improve the description of Conditions."/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also created to improve the description of Conditions."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_2">
@@ -1783,10 +1863,15 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Resolution to the Conditions property in Status. It was also was created to add `MACAddress` to DurableNameFormat."/>
+ <Annotation Term="OData.Description" String="This version was created to add Resolution to the Conditions property in Status. It was also created to add `MACAddress` to DurableNameFormat."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_1">
@@ -1794,12 +1879,22 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
<Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1807,12 +1902,17 @@
<ComplexType Name="Location" BaseType="Resource.v1_7_0.Location">
<Property Name="PartLocationContext" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources."/>
+ <Annotation Term="OData.Description" String="Human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1821,7 +1921,7 @@
<ComplexType Name="Location" BaseType="Resource.v1_16_0.Location">
<Property Name="PhysicalAddress" Type="Resource.v1_17_0.PhysicalAddress" Nullable="false">
<Annotation Term="OData.Description" String="The physical address for a resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis, and therefore is described by the containing resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis and therefore is described by the containing resource."/>
</Property>
</ComplexType>
@@ -1845,7 +1945,7 @@
</Property>
<Property Name="ISOSubdivisionCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="ISO 3166-2 subdivision code ."/>
+ <Annotation Term="OData.Description" String="ISO 3166-2 subdivision code."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-2-defined state, province, or territory subdivision code for this resource."/>
<Annotation Term="Validation.Pattern" String="^[A-Z0-9]{1,3}$"/>
</Property>
@@ -1868,5 +1968,16 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add ResolutionSteps to the Conditions property in Status."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index 81df03f4d5..37474d1718 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -121,7 +121,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Role" BaseType="Role.v1_0_7.Role"/>
</Schema>
@@ -185,7 +185,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Role" BaseType="Role.v1_1_5.Role"/>
</Schema>
@@ -235,7 +235,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Role" BaseType="Role.v1_2_5.Role"/>
</Schema>
@@ -259,7 +259,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Role" BaseType="Role.v1_3_0.Role"/>
</Schema>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index e069f73554..754de795e6 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.7.0 -->
+<!--# Redfish Schema: Sensor v1.8.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -163,7 +163,7 @@
</Member>
<Member Name="Line1ToNeutralAndL1L2">
<Annotation Term="OData.Description" String="The circuit formed by L1, L2, and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent circuit formed by L1, L2, and neutral current-carrying conductors, such as circuits with phase wiring types of Two-phase/ 4-Wire or Three-phase / 5-Wire."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1, L2, and neutral current-carrying conductors, such as circuits with phase wiring types of Two-phase/ 4-Wire or Three-phase / 5-Wire."/>
</Member>
<Member Name="Line2ToNeutralAndL1L2">
<Annotation Term="OData.Description" String="The circuit formed by L1, L2, and Neutral current-carrying conductors."/>
@@ -233,7 +233,7 @@
<Property Name="PeakReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The peak sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetMetrics action was performed or the service last reset the time-based property values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values."/>
</Property>
<Property Name="MaxAllowableOperatingValue" Type="Edm.Decimal">
@@ -362,12 +362,12 @@
<Property Name="PeakReadingTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time when the peak sensor value occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the peak sensor value was observed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the peak sensor value was observed, as reported as the value of PeakReading."/>
</Property>
<Property Name="SensorResetTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date and time when the time-based properties were last reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetMetrics action was last performed or the service last reset the time-based property values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values."/>
<Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
</Property>
@@ -474,7 +474,7 @@
<EnumType Name="ReadingType">
<Member Name="Temperature">
<Annotation Term="OData.Description" String="Temperature (C)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degrees Celsius units. The ReadingUnits property shall contain `Cel`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degree Celsius units. The ReadingUnits property shall contain `Cel`."/>
</Member>
<Member Name="Humidity">
<Annotation Term="OData.Description" String="Relative humidity (percent)."/>
@@ -506,7 +506,7 @@
</Member>
<Member Name="ChargeAh">
<Annotation Term="OData.Description" String="Charge (Ah)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge of the monitored item. If representing metered power consumption, integral of real power over time, the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge, integral of current over time, of the monitored item. If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -571,7 +571,7 @@
</Member>
<Member Name="Rotational">
<Annotation Term="OData.Description" String="Rotational (RPM)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute unit. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute units. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
</Member>
<Member Name="AirFlow">
<Annotation Term="OData.Description" String="Air flow (cu ft/min)."/>
@@ -644,7 +644,7 @@
</Annotation>
</Member>
<Member Name="AbsoluteHumidity">
- <Annotation Term="OData.Description" String="Absolute humidity (g/cu m)."/>
+ <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units. The ReadingUnits property shall contain `g/m3`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -672,7 +672,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the ReadingUnits definition for the EnergykWh ReadingType and the EnergykWh and EnergyJoules descriptions. It also forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term on several properties to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the ReadingUnits definition for the EnergykWh ReadingType and the EnergykWh and EnergyJoules descriptions. It also forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term on several properties to not allow them to be `null`."/>
<EntityType Name="Sensor" BaseType="Sensor.v1_0_0.Sensor"/>
</Schema>
@@ -724,6 +724,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_0_8.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_0_9.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -747,7 +753,7 @@
<Property Name="LifetimeReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total accumulation value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the Reading property over the sensor's life time. This value shall not be reset by the ResetMetrics action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the Reading property over the sensor's lifetime. This value shall not be reset by the ResetMetrics action."/>
<Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
</Property>
<Property Name="SensingInterval" Type="Edm.Duration">
@@ -758,7 +764,7 @@
<Property Name="ReadingTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date and time that the reading was acquired from the sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors, and does not represent the time at which the resource was accessed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors and does not represent the time at which the resource was accessed."/>
</Property>
<Property Name="Implementation" Type="Sensor.v1_1_0.ImplementationType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -810,6 +816,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_1_4.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_1_5.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -876,6 +888,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_2_3.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -911,6 +929,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_3_3.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -923,17 +947,17 @@
<Property Name="LowestReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The lowest sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest sensor value since the last ResetMetrics action was performed or the service last reset the time-based property values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lowest sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values."/>
</Property>
<Property Name="LowestReadingTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time when the lowest sensor value occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the lowest sensor value was observed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of LowestReading."/>
</Property>
<Property Name="AverageReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The average sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property. The value shall be reset by the ResetMetrics action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property. The value shall be reset by the ResetMetrics action or by a service reset of time-based property values."/>
</Property>
<Property Name="AveragingInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -979,6 +1003,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_4_1.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_4_2.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1016,6 +1046,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_5_1.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1030,6 +1066,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_6_0.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_6_1.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1054,7 +1096,7 @@
</Member>
<Member Name="Headroom">
<Annotation Term="OData.Description" String="A reading that decreases as it approaches a defined reference point."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number, or may report a value of zero."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number or may report a value of zero."/>
</Member>
</EnumType>
@@ -1072,6 +1114,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_7_0.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1086,5 +1134,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_8_0.Sensor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 7d105326a2..9c596c3e68 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.16.0 -->
+<!--# Redfish Schema: ServiceRoot v1.16.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -183,7 +183,7 @@
<Property Name="UUID" Type="Edm.Guid">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any subfields within the UUID."/>
</Property>
<NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -320,6 +320,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_10.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_11.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -404,6 +410,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_7.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_8.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -458,6 +470,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_5.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_6.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -478,48 +496,48 @@
<Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
<Annotation Term="OData.LongDescription" String="This type shall contain information about protocol features that the service supports."/>
<Property Name="ExpandQuery" Type="ServiceRoot.v1_3_0.Expand" Nullable="false">
- <Annotation Term="OData.Description" String="The information about the use of $expand in the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the support of the $expand query parameter by the service."/>
+ <Annotation Term="OData.Description" String="The information about the use of `$expand` in the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the support of the `$expand` query parameter by the service."/>
</Property>
<Property Name="FilterQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the $filter query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the `$filter` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `$filter` query parameter."/>
</Property>
<Property Name="SelectQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the $select query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the $select query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the `$select` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `$select` query parameter."/>
</Property>
</ComplexType>
<ComplexType Name="Expand">
- <Annotation Term="OData.Description" String="The information about the use of $expand in the service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about the support of the $expand query parameter by the service."/>
+ <Annotation Term="OData.Description" String="The information about the use of `$expand` in the service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about the support of the `$expand` query parameter by the service."/>
<Property Name="Links" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this service supports the tilde (`~`) option of the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the supports the tilde (~) option of the $expand query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service supports the tilde (`~`) option of the `$expand` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the supports the tilde (~) option of the `$expand` query parameter."/>
</Property>
<Property Name="NoLinks" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the period (`.`) option of the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the period (`.`) option of the $expand query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the period (`.`) option of the `$expand` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the period (`.`) option of the `$expand` query parameter."/>
</Property>
<Property Name="ExpandAll" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the asterisk (`*`) option of the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the asterisk (`*`) option of the $expand query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the asterisk (`*`) option of the `$expand` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the asterisk (`*`) option of the `$expand` query parameter."/>
</Property>
<Property Name="Levels" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the $levels option of the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the $levels option of the $expand query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the `$levels` option of the `$expand` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the `$levels` option of the `$expand` query parameter."/>
</Property>
<Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum $levels option value in the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum $levels option value in the $expand query parameter. This property shall be present if the Levels property contains `true`."/>
+ <Annotation Term="OData.Description" String="The maximum `$levels` option value in the `$expand` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum `$levels` option value in the `$expand` query parameter. This property shall be present if the Levels property contains `true`."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
</ComplexType>
@@ -539,7 +557,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that the Product property can be marked as a nullable property."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the Product property from being `null`."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot"/>
</Schema>
@@ -567,10 +585,16 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_6.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_7.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add support of the 'excerpt' and 'only' query parameters to ProtocolFeaturesSupported. It was also created to add the JobService and Telemetry properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add support of the `excerpt` and `only` query parameters to ProtocolFeaturesSupported. It was also created to add the JobService and Telemetry properties."/>
<EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_2_0.ServiceContainer">
<Singleton Name="JobService" Type="JobService.JobService"/>
@@ -595,20 +619,20 @@
<ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_3_0.ProtocolFeaturesSupported">
<Property Name="ExcerptQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the excerpt query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the excerpt query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the `excerpt` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `excerpt` query parameter."/>
</Property>
<Property Name="OnlyMemberQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the only query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the only query parameter."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the `only` query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `only` query parameter."/>
</Property>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that the Product property can be marked as a nullable property."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the Product property from being `null`."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_0.ServiceRoot"/>
</Schema>
@@ -624,6 +648,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_2.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
@@ -690,6 +720,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_3.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_4.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -726,6 +762,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -774,6 +816,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -804,6 +852,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -834,6 +888,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -864,6 +924,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -900,6 +966,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -930,6 +1002,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -971,6 +1049,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -979,7 +1063,7 @@
<Property Name="ServiceIdentification" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The vendor or user-provided product and service identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the `ServiceIdentification` property in the Manager resource providing the Redfish service root resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the ServiceIdentification property in the Manager resource providing the Redfish service root resource. The value of this property is used in conjunction with the Product and Vendor properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service. This property shall not be present if its value is an empty string or `null`."/>
</Property>
</EntityType>
@@ -1004,6 +1088,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property. It was also created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1025,6 +1115,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property. It was also created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1043,5 +1139,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property. It was also created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_16_0.ServiceRoot"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index 29e10d226d..cb17973340 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -115,7 +115,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is false."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is `false`."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_4.SessionService"/>
</Schema>
@@ -139,7 +139,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_8.SessionService"/>
</Schema>
@@ -215,7 +215,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_7.SessionService"/>
</Schema>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 55be74e23a..7dbaef25e4 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.7.0 -->
+<!--# Redfish Schema: Session v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -69,13 +69,13 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Description" String="The username for the account for this session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the username that matches an account recognized by the account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the username that matches an account recognized by the account service. When a creating a session through a Redfish host interface using an `AuthNone` role, the property shall contain an empty string in the request body."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Description" String="The password for this session. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses. When creating a session through a Redfish host interface using an `AuthNone` role, the property shall contain an empty string in the request body."/>
</Property>
</EntityType>
</Schema>
@@ -122,6 +122,12 @@
<EntityType Name="Session" BaseType="Session.v1_0_7.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_8.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -180,6 +186,12 @@
<EntityType Name="Session" BaseType="Session.v1_1_4.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_5.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -199,12 +211,12 @@
<EnumType Name="SessionTypes">
<Member Name="HostConsole">
- <Annotation Term="OData.Description" String="The host's console, which could be connected through Telnet, SSH, or other protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session."/>
+ <Annotation Term="OData.Description" String="The host's console, which could be connected through Telnet, SSH, or another protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or another protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session."/>
</Member>
<Member Name="ManagerConsole">
- <Annotation Term="OData.Description" String="The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session."/>
+ <Annotation Term="OData.Description" String="The manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session."/>
</Member>
<Member Name="IPMI">
<Annotation Term="OData.Description" String="Intelligent Platform Management Interface."/>
@@ -212,7 +224,7 @@
</Member>
<Member Name="KVMIP">
<Annotation Term="OData.Description" String="A Keyboard-Video-Mouse over IP session."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVMIP session."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVM-IP session."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM type. For OEM session types, see the OemSessionType property."/>
@@ -224,7 +236,7 @@
</Member>
<Member Name="VirtualMedia">
<Annotation Term="OData.Description" String="Virtual media."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host."/>
</Member>
<Member Name="WebUI">
<Annotation Term="OData.Description" String="A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."/>
@@ -269,6 +281,12 @@
<EntityType Name="Session" BaseType="Session.v1_2_3.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_2_4.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -300,6 +318,12 @@
<EntityType Name="Session" BaseType="Session.v1_3_2.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_3_3.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -325,6 +349,12 @@
<EntityType Name="Session" BaseType="Session.v1_4_1.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_4_2.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -350,6 +380,12 @@
<EntityType Name="Session" BaseType="Session.v1_5_1.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_5_2.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -369,6 +405,12 @@
<EntityType Name="Session" BaseType="Session.v1_6_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_6_1.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -398,5 +440,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
+ <EntityType Name="Session" BaseType="Session.v1_7_0.Session"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 178c4c2f88..9f41d885ec 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.10.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.10.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -251,7 +251,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Measurement property in support of DSP0274."/>
+ <Annotation Term="OData.Description" String="This version was created to add the Measurement property in support of DSP0274."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_3_0.SoftwareInventory">
<Property Name="Measurement" Type="SoftwareInventory.MeasurementBlock" Nullable="false">
@@ -273,26 +273,32 @@
<Property Name="MeasurementSpecification" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSpecification field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of DSP0274-defined MeasurementSpecification field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined MeasurementSpecification field of the measurement block."/>
</Property>
<Property Name="MeasurementSize" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSize field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of DSP0274-defined MeasurementSize field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined MeasurementSize field of the measurement block."/>
</Property>
<Property Name="Measurement" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
+ <Annotation Term="OData.Description" String="The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
<Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_0.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add MeasurementIndex property to MeasurementBlock complex type in support of DSP0274."/>
+ <Annotation Term="OData.Description" String="This version was created to add the MeasurementIndex property to the MeasurementBlock complex type in support of DSP0274."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_0.SoftwareInventory"/>
@@ -300,11 +306,17 @@
<Property Name="MeasurementIndex" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The DSP0274-defined Index field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of DSP0274-defined Index field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined Index field of the measurement block."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -313,6 +325,12 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_6_0.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -338,7 +356,7 @@
<Property Name="Kernel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The kernel version contained in this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`, from Command Prompt."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -347,6 +365,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_7_0.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -362,6 +386,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_0.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -390,6 +420,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_9_0.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -414,7 +450,7 @@
</Member>
<Member Name="Prototype">
<Annotation Term="OData.Description" String="This release is intended for development or internal use."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the software is designed for the development or internal use."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the software is designed for development or internal use."/>
</Member>
<Member Name="Other">
<Annotation Term="OData.Description" String="The Redfish service does not have enough data to make a determination about this release."/>
@@ -423,5 +459,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_10_0.SoftwareInventory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
index 4534a59455..33fc579b8b 100644
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.7.1 -->
+<!--# Redfish Schema: StorageController v1.7.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -238,7 +238,7 @@
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The SKU for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage controller."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -257,8 +257,8 @@
</Property>
<Property Name="SupportedControllerProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The supported set of protocols for communicating to this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating to this storage controller."/>
+ <Annotation Term="OData.Description" String="The supported set of protocols for communicating with this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating with this storage controller."/>
</Property>
<Property Name="SupportedDeviceProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -271,7 +271,7 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated storage controller."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -302,8 +302,8 @@
<Annotation Term="OData.LongDescription" String="This object shall contain all the rate settings available on the controller."/>
</Property>
<Property Name="NVMeControllerProperties" Type="StorageController.v1_0_0.NVMeControllerProperties" Nullable="false">
- <Annotation Term="OData.Description" String="The NVMe related properties for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain NVMe related properties for this storage controller."/>
+ <Annotation Term="OData.Description" String="The NVMe-related properties for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain NVMe-related properties for this storage controller."/>
</Property>
<Property Name="Links" Type="StorageController.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -327,7 +327,7 @@
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
@@ -411,8 +411,8 @@
<ComplexType Name="NVMeControllerProperties">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="NVMe related properties for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain NVMe related properties for a storage controller."/>
+ <Annotation Term="OData.Description" String="NVMe-related properties for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain NVMe-related properties for a storage controller."/>
<Property Name="ControllerType" Type="StorageController.v1_0_0.NVMeControllerType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of NVMe controller."/>
@@ -429,8 +429,8 @@
</Property>
<Property Name="MaxQueueSize" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum individual queue size that an NVMe IO controller supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies to only submission queues."/>
+ <Annotation Term="OData.Description" String="The maximum individual queue size that an NVMe I/O controller supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies only to submission queues."/>
</Property>
<Property Name="ANACharacteristics" Type="Collection(StorageController.v1_0_0.ANACharacteristics)">
<Annotation Term="OData.Description" String="The ANA characteristics and volume information."/>
@@ -461,7 +461,7 @@
<ComplexType Name="NVMeControllerAttributes">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The NVMe controller attributes for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain NVMe controller attributes for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain NVMe controller attributes for a storage controller."/>
<Property Name="ReportsUUIDList" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates whether or not the controller supports reporting of a UUID list."/>
@@ -479,8 +479,8 @@
</Property>
<Property Name="SupportsTrafficBasedKeepAlive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval."/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports restarting the Keep Alive Timer if traffic is processed from an admin command or I/O during a Keep Alive Timeout interval."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports restarting the Keep Alive Timer if traffic is processed from an admin command or I/O during a Keep Alive Timeout interval."/>
</Property>
<Property Name="SupportsPredictableLatencyMode" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -504,8 +504,8 @@
</Property>
<Property Name="SupportsExceedingPowerOfNonOperationalState" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state."/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller-initiated background operations in a non-operational power state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller-initiated background operations in a non-operational power state."/>
</Property>
<Property Name="Supports128BitHostId" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -527,8 +527,8 @@
</Property>
<Property Name="MediaInReadOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the media has been placed in read only mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the media has been placed in read only mode. This is not set when the read-only condition on the media is a result of a change in the write protection state of a namespace."/>
+ <Annotation Term="OData.Description" String="Indicates the media has been placed in read-only mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the media has been placed in read-only mode. This is not set when the read-only condition of the media is a result of a change in the write protection state of a namespace."/>
</Property>
<Property Name="OverallSubsystemDegraded" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -550,7 +550,7 @@
<Annotation Term="OData.Description" String="The NVMe controller is a discovery controller."/>
</Member>
<Member Name="IO">
- <Annotation Term="OData.Description" String="The NVMe controller is an IO controller."/>
+ <Annotation Term="OData.Description" String="The NVMe controller is an I/O controller."/>
</Member>
</EnumType>
@@ -559,13 +559,13 @@
<Annotation Term="OData.Description" String="Commands processed by a controller provide optimized access to any namespace in the ANA group."/>
</Member>
<Member Name="NonOptimized">
- <Annotation Term="OData.Description" String="Commands processed by a controller that reports this state for an ANA Group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA Group."/>
+ <Annotation Term="OData.Description" String="Commands processed by a controller that reports this state for an ANA group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA group."/>
</Member>
<Member Name="Inaccessible">
- <Annotation Term="OData.Description" String="Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group."/>
+ <Annotation Term="OData.Description" String="Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA group."/>
</Member>
<Member Name="PersistentLoss">
- <Annotation Term="OData.Description" String="The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA Group."/>
+ <Annotation Term="OData.Description" String="The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA group."/>
</Member>
</EnumType>
</Schema>
@@ -578,7 +578,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="StorageController" BaseType="StorageController.v1_0_1.StorageController"/>
</Schema>
@@ -588,6 +588,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_0_2.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_0_3.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -618,7 +624,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="StorageController" BaseType="StorageController.v1_1_0.StorageController"/>
</Schema>
@@ -628,6 +634,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_1_1.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_1_2.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -657,6 +669,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_2_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_2_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -680,6 +698,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_3_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_3_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -706,6 +730,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_4_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -720,6 +750,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_5_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_5_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -729,8 +765,8 @@
<ComplexType Name="Links" BaseType="StorageController.v1_3_0.Links">
<NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The batteries that provide power to this storage controller during a power loss event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller."/>
+ <Annotation Term="OData.Description" String="The batteries that provide power to this storage controller during a power-loss event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -742,6 +778,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_6_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_6_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -795,5 +837,11 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_7_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_7_1.StorageController"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index e587638de0..0f00e08dc6 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.15.0 -->
+<!--# Redfish Schema: Storage v1.15.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -136,7 +136,7 @@
<EntityType Name="StorageController" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
<Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource that represents a storage controller in the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a storage controller in the Redfish Specification."/>
</EntityType>
<Action Name="SetEncryptionKey" IsBound="true">
@@ -300,7 +300,7 @@
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The SKU for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage controller."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -319,8 +319,8 @@
</Property>
<Property Name="SupportedControllerProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The supported set of protocols for communicating to this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating to this storage controller."/>
+ <Annotation Term="OData.Description" String="The supported set of protocols for communicating with this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating with this storage controller."/>
</Property>
<Property Name="SupportedDeviceProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -406,11 +406,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_10.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_0_10.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_11.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -500,11 +506,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_9.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_1_9.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_10.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -586,11 +598,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_7.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_2_7.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_8.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -657,11 +675,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_7.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_3_7.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_8.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -671,7 +695,7 @@
<EntityType Name="StorageController" BaseType="Storage.v1_3_1.StorageController">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated storage controller."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -743,11 +767,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_4_6.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_4_6.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_8.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -800,7 +830,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be `null`."/>
<EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_5_1.StorageController"/>
</Schema>
@@ -828,11 +858,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_5_5.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_5_5.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_6.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -850,7 +886,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be `null`."/>
<EntityType Name="Storage" BaseType="Storage.v1_6_0.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_6_0.StorageController"/>
</Schema>
@@ -878,11 +914,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_6_4.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_6_4.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_5.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -931,7 +973,7 @@
<ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_4_0.StorageControllerLinks">
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -960,11 +1002,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_7_3.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_7_3.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_7_4.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1000,7 +1048,7 @@
<NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConsistencyGroups" Type="ConsistencyGroupCollection.ConsistencyGroupCollection" ContainsTarget="true" Nullable="false">
@@ -1030,11 +1078,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_8_2.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_8_3.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1077,11 +1131,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_9_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_9_1.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_9_2.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1114,11 +1174,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Storage" BaseType="Storage.v1_10_0.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_10_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_10_1.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1145,6 +1211,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1153,6 +1225,12 @@
<EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1161,6 +1239,12 @@
<EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_13_0.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1208,6 +1292,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_14_0.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1221,13 +1311,13 @@
</NavigationProperty>
<Property Name="AutoVolumeCreate" Type="Storage.v1_15_0.AutoVolumeCreate">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if this storage subsystem automatically create new volumes for unassigned drives."/>
+ <Annotation Term="OData.Description" String="Indicates if this storage subsystem automatically creates new volumes for unassigned drives."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate if volumes are created automatically for each unassigned drive attached to this storage subsystem."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Storage.v1_11_0.Links">
- <NavigationProperty Name="NVMeoFDiscoverySubysystems" Type="Collection(Storage.Storage)">
+ <NavigationProperty Name="NVMeoFDiscoverySubsystems" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
@@ -1250,5 +1340,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the spelling of the NVMeoFDiscoverySubsystems property. It was also created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_15_0.Storage"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 69b080df0a..36715c27cd 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.7.2 -->
+<!--# Redfish Schema: Task v1.7.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -91,7 +91,7 @@
<Property Name="TaskStatus" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The completion status of the task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task and shall not be set until the task completes. This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`. This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and no messages contain the severity `Critical`. This property should contain `OK` if all messages in the Messages array contain the severity `OK` or the array is empty."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task and shall not be set until the task completes. This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`. This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`. This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty."/>
</Property>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
<Annotation Term="OData.Description" String="An array of messages associated with the task."/>
@@ -102,7 +102,7 @@
<EnumType Name="TaskState">
<Member Name="New">
<Annotation Term="OData.Description" String="A new task."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is newly created, but has not started."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is newly created but has not started."/>
</Member>
<Member Name="Starting">
<Annotation Term="OData.Description" String="Task is starting."/>
@@ -234,6 +234,12 @@
<EntityType Name="Task" BaseType="Task.v1_0_9.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_10.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -241,7 +247,7 @@
<EntityType Name="Task" BaseType="Task.v1_0_3.Task">
<Property Name="Actions" Type="Task.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -304,6 +310,12 @@
<EntityType Name="Task" BaseType="Task.v1_1_6.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_7.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -355,6 +367,12 @@
<EntityType Name="Task" BaseType="Task.v1_2_5.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_6.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -395,7 +413,7 @@
<Property Name="JsonBody" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The JSON payload to use in the execution of this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain JSON formatted payload used for this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the JSON-formatted payload used for this task."/>
</Property>
</ComplexType>
</Schema>
@@ -442,6 +460,12 @@
<EntityType Name="Task" BaseType="Task.v1_3_6.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_7.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -501,6 +525,12 @@
<EntityType Name="Task" BaseType="Task.v1_4_6.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_7.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -539,6 +569,12 @@
<EntityType Name="Task" BaseType="Task.v1_5_3.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_5_4.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -576,6 +612,12 @@
<EntityType Name="Task" BaseType="Task.v1_6_3.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_6_4.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -583,7 +625,7 @@
<EntityType Name="Task" BaseType="Task.v1_6_2.Task">
<Property Name="Links" Type="Task.v1_7_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
@@ -611,5 +653,11 @@
<EntityType Name="Task" BaseType="Task.v1_7_1.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_7_2.Task"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index b0723c5f76..b313771eb8 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.3.2 -->
+<!--# Redfish Schema: TelemetryService v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -49,7 +49,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TelemetryService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The TelemetryService schema describes a telemetry service. The telemetry service is used to for collecting and reporting metric data within the Redfish Service."/>
+ <Annotation Term="OData.Description" String="The TelemetryService schema describes a telemetry service. The telemetry service is used for collecting and reporting metric data within the Redfish Service."/>
<Annotation Term="OData.LongDescription" String="This resource contains a telemetry service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -83,7 +83,7 @@
<Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the generated metric report."/>
</Parameter>
<Parameter Name="MetricReportValues" Type="Edm.String">
- <Annotation Term="OData.Description" String="The contents of MetricReportValues array in the generated metric report."/>
+ <Annotation Term="OData.Description" String="The contents of the MetricReportValues array in the generated metric report."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -96,7 +96,7 @@
</Annotation>
</Parameter>
<Parameter Name="GeneratedMetricReportValues" Type="Collection(TelemetryService.v1_1_0.MetricValue)" Nullable="false">
- <Annotation Term="OData.Description" String="The content of the MetricReportValues in the generated metric report."/>
+ <Annotation Term="OData.Description" String="The contents of the MetricReportValues in the generated metric report."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -203,7 +203,7 @@
</NavigationProperty>
<NavigationProperty Name="LogService" Type="LogService.LogService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer a log service under another resource, such as a manager."/>
+ <Annotation Term="OData.Description" String="The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService that this telemetry service uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -267,22 +267,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_3.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_4.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_5.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_6.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmitTestMetricReport action."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -312,7 +318,7 @@
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
@@ -344,22 +350,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_3.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_4.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_5.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_6.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -381,22 +393,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_1.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_3.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_4.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -407,15 +425,21 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_0.TelemetryService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_1.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_2.TelemetryService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
index cfd1cc2568..e6c08006d9 100644
--- a/static/redfish/v1/schema/ThermalMetrics_v1.xml
+++ b/static/redfish/v1/schema/ThermalMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalMetrics v1.3.0 -->
+<!--# Redfish Schema: ThermalMetrics v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -76,8 +76,8 @@
</Property>
<NavigationProperty Name="TemperatureReadingsCelsius" Type="Collection(Sensor.Sensor)">
<Annotation Term="Redfish.ExcerptCopy" String="Array"/>
- <Annotation Term="OData.Description" String="The temperatures (Celsius) from all related sensors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degrees Celsius units, for this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.Description" String="The temperatures (in degree Celsius units) from all related sensors for this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degree Celsius units, for this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
<Property Name="Actions" Type="ThermalMetrics.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -91,23 +91,23 @@
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe temperature sensor for a subsystem."/>
<NavigationProperty Name="Internal" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The internal temperature (Celsius) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degrees Celsius units, for the internal temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.Description" String="The internal temperature (in degree Celsius units) of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
<NavigationProperty Name="Intake" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The intake temperature (Celsius) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degrees Celsius units, for the intake temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.Description" String="The intake temperature (in degree Celsius units) of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
<NavigationProperty Name="Exhaust" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The exhaust temperature (Celsius) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degrees Celsius units, for the exhaust temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.Description" String="The exhaust temperature (in degree Celsius units) of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
<NavigationProperty Name="Ambient" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The ambient temperature (Celsius) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degrees Celsius units, for the ambient temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+ <Annotation Term="OData.Description" String="The ambient temperature (in degree Celsius units) of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
</NavigationProperty>
</ComplexType>
@@ -134,6 +134,12 @@
<EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_0.ThermalMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -162,6 +168,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_1_0.ThermalMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -171,17 +183,23 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy"/>
<Annotation Term="OData.Description" String="The differential pressure (kPa)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
</NavigationProperty>
<NavigationProperty Name="AirFlowCubicMetersPerMinute" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy"/>
<Annotation Term="OData.Description" String="The air flow through the chassis (m^3/min)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`."/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_2_0.ThermalMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -195,10 +213,16 @@
<NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="Energy consumption (kWh) of the thermal management subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hours, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_3_0.ThermalMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
index 84360c4b07..512b22851a 100644
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalSubsystem v1.3.0 -->
+<!--# Redfish Schema: ThermalSubsystem v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -115,18 +115,24 @@
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ThermalSubsystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.Description" String="This property contains the available OEM-specific actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_0.ThermalSubsystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -141,6 +147,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_1_0.ThermalSubsystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -155,6 +167,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_0.ThermalSubsystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -179,5 +197,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_3_0.ThermalSubsystem"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index 97d923edb3..a061117b1e 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.7.1 -->
+<!--# Redfish Schema: Thermal v1.7.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -127,8 +127,8 @@
</Property>
<Property Name="ReadingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The temperature in degrees Celsius."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature in Celsius degrees."/>
+ <Annotation Term="OData.Description" String="The temperature (C)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature in degree Celsius units."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
@@ -382,12 +382,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_11.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_0_11.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_0_11.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_12.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_12.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_12.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -479,12 +487,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_9.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_1_9.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_1_9.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_10.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_10.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_10.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -593,12 +609,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_8.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_2_8.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_2_8.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_9.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_9.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_9.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -732,12 +756,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_7.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_3_7.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_3_7.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_8.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_8.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_8.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -786,11 +818,11 @@
<Property Name="HotPluggable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall not be hot-pluggable."/>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated fan."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -851,12 +883,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_6.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_4_6.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_4_6.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_7.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_7.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_7.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -916,13 +956,21 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_5_5.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_5_5.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_5_5.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_6.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_6.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_6.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -965,12 +1013,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_6_2.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_6_2.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_6_2.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_6_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_6_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_6_3.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -985,11 +1041,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_7_0.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_7_0.Temperature"/>
<EntityType Name="Fan" BaseType="Thermal.v1_7_0.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_7_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_7_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_7_1.Fan"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index f6fdd113a8..a9f1feb79f 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -307,7 +307,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="Triggers" BaseType="Triggers.v1_0_1.Triggers"/>
</Schema>
@@ -331,7 +331,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="Triggers" BaseType="Triggers.v1_0_5.Triggers"/>
</Schema>
@@ -396,7 +396,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology. It was also created to clarify the usage of MetricType for event-based triggers."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of MetricType for event-based triggers."/>
<EntityType Name="Triggers" BaseType="Triggers.v1_1_3.Triggers"/>
</Schema>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 279254a852..11d9159b98 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.12.0 -->
+<!--# Redfish Schema: UpdateService v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,6 +37,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
<edmx:Include Namespace="KeyCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Key_v1.xml">
+ <edmx:Include Namespace="Key"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -78,6 +81,7 @@
<Parameter Name="ImageURI" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The URI of the software image to install."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image."/>
+ <Annotation Term="OData.IsURL"/>
</Parameter>
<Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
<Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI. This parameter is ignored if the URI provided in ImageURI contains a scheme."/>
@@ -147,6 +151,46 @@
</Collection>
</Annotation>
</Action>
+
+ <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
+ <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with the UpdateService resource. The generated public key is stored in the Key resource referenced by the PublicIdentitySSHKey property. Any existing key-pair is deleted and replaced by the new key-pair."/>
+ <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with the UpdateService resource. The service shall store the generated public key in the Key resource referenced by the PublicIdentitySSHKey property. If the UpdateService already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
+ <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
+ <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
+ <Annotation Term="OData.Description" String="The type of SSH key."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
+ </Parameter>
+ <Parameter Name="KeyLength" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
+ </Parameter>
+ <Parameter Name="Curve" Type="Key.ECDSACurveType">
+ <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_13_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="RemoveSSHIdentityKeyPair" IsBound="true">
+ <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with the UpdateService resource."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with the UpdateService resource."/>
+ <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_13_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_0">
@@ -276,7 +320,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the descriptions Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_3.UpdateService"/>
</Schema>
@@ -294,7 +338,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_6.UpdateService"/>
</Schema>
@@ -306,7 +350,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_8.UpdateService"/>
</Schema>
@@ -344,25 +388,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_2.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to clarify the description of HttpPushUri."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_3.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_4.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_5.UpdateService"/>
</Schema>
@@ -374,7 +418,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_7.UpdateService"/>
</Schema>
@@ -410,7 +454,7 @@
<Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether any client has reserved the HttpPushUriTargets property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service."/>
</Property>
</EntityType>
</Schema>
@@ -423,25 +467,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also updated to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_1.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also updated to clarify the HttpPushUri description."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to clarify the HttpPushUri description."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_3.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_4.UpdateService"/>
</Schema>
@@ -453,7 +497,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_6.UpdateService"/>
</Schema>
@@ -481,6 +525,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_10.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_11.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -491,19 +541,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to clarify the description of HttpPushUri."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_0.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_2.UpdateService"/>
</Schema>
@@ -515,7 +565,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_4.UpdateService"/>
</Schema>
@@ -543,6 +593,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_8.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_9.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -627,13 +683,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_0.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService"/>
</Schema>
@@ -645,7 +701,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_3.UpdateService"/>
</Schema>
@@ -657,7 +713,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_5.UpdateService"/>
</Schema>
@@ -679,6 +735,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_8.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_9.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -695,7 +757,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_0.UpdateService"/>
</Schema>
@@ -707,7 +769,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_2.UpdateService"/>
</Schema>
@@ -719,7 +781,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_4.UpdateService"/>
</Schema>
@@ -741,6 +803,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -775,7 +843,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_1.UpdateService"/>
</Schema>
@@ -787,10 +855,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
@@ -825,7 +899,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_1.UpdateService"/>
</Schema>
@@ -837,7 +911,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_3.UpdateService"/>
</Schema>
@@ -859,6 +933,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -881,7 +961,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_1.UpdateService"/>
</Schema>
@@ -893,7 +973,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
+ <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService"/>
</Schema>
@@ -915,6 +995,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -923,7 +1009,7 @@
<NavigationProperty Name="RemoteServerCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyRemoteServerCertificate" Type="Edm.Boolean">
@@ -958,6 +1044,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_9_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -996,6 +1088,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_10_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1038,6 +1136,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_11_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1046,7 +1150,7 @@
<NavigationProperty Name="RemoteServerSSHKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyRemoteServerSSHKey" Type="Edm.Boolean">
@@ -1057,5 +1161,56 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_0.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.3"/>
+
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_1.UpdateService">
+ <NavigationProperty Name="PublicIdentitySSHKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the public key that is used with the SimpleUpdate action for the key-based authentication. The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the SimpleUpdate action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the public key that is used with the SimpleUpdate action for the key-based authentication. This property shall not be present if a key-pair is not available."/>
+ </NavigationProperty>
+ <Property Name="SupportedUpdateImageFormats" Type="Collection(UpdateService.v1_13_0.SupportedUpdateImageFormatType)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The image format types supported by the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the image format types supported by the service."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="SupportedUpdateImageFormatType">
+ <Member Name="PLDMv1_0">
+ <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.0 image."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.0 image format as defined in DMTF DSP0267."/>
+ </Member>
+ <Member Name="PLDMv1_1">
+ <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.1 image."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.1 image format as defined in DMTF DSP0267."/>
+ </Member>
+ <Member Name="PLDMv1_2">
+ <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.2 image."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.2 image format as defined in DMTF DSP0267."/>
+ </Member>
+ <Member Name="PLDMv1_3">
+ <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.3 image."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.3 image format as defined in DMTF DSP0267."/>
+ </Member>
+ <Member Name="UEFICapsule">
+ <Annotation Term="OData.Description" String="The image conforms to the capsule format described in the UEFI Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the UEFI capsule format as defined in the UEFI Specification."/>
+ </Member>
+ <Member Name="VendorDefined">
+ <Annotation Term="OData.Description" String="A vendor-defined image."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a vendor-defined format."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index d7d3392620..cb945cc236 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.6.2 -->
+<!--# Redfish Schema: VirtualMedia v1.6.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -169,7 +169,7 @@
<Property Name="Image" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The URI of the location of the selected image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the media attached to the virtual media. This value may specify an absolute URI to remote media or a relative URI to media local to the implementation. A service may allow a relative URI to reference a SoftwareInventory resource. The value `null` shall indicates no image connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the media attached to the virtual media. This value may specify an absolute URI to remote media or a relative URI to media local to the implementation. A service may allow a relative URI to reference a SoftwareInventory resource. The value `null` shall indicate no image connection."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="MediaTypes" Type="Collection(VirtualMedia.v1_0_0.MediaType)" Nullable="false">
@@ -267,6 +267,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_7.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_8.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -331,6 +337,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_5.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_6.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -369,6 +381,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_4.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_5.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -382,8 +400,8 @@
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The password to access the Image parameter-specified URI. This property is null in responses."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the Image parameter-specified URI. The value shall be null in responses."/>
+ <Annotation Term="OData.Description" String="The password to access the Image parameter-specified URI. This property is`null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the Image parameter-specified URI. The value shall be `null` in responses."/>
</Property>
<Property Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -455,6 +473,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_2.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_3.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -468,7 +492,7 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Image property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyCertificate" Type="Edm.Boolean">
@@ -497,6 +521,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_2.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_3.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -523,6 +553,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_2.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -571,5 +607,11 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_2.VirtualMedia"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>