summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGunnar Mills <gmills@us.ibm.com>2020-05-12 20:20:36 +0300
committerGunnar Mills <gmills@us.ibm.com>2020-05-20 02:52:43 +0300
commita778c0261282b95e14ea3f4406959638b5edb040 (patch)
tree0d71e1b70943e2326c504ee12feca242ef273f52
parent3bf4e63296f0b69201904b03b2470543a7e0c627 (diff)
downloadbmcweb-a778c0261282b95e14ea3f4406959638b5edb040.tar.xz
Move to 2020.1
Make changes to update_schemas.py needed for the move and run update_schemas.py. Need 1.3.6 or later version of Redfish-Service-Validator. CI uses the master branch of Redfish-Service-Validator, which has this fix. Redfish-Service-Validators before 1.3.6 will incorrectly throw errors in message registries like (Task Event Message Registry) /redfish/v1/Registries/TaskEvent/TaskEvent and (Base Message Registry) /redfish/v1/Registries/Base/Base. For more information: https://redfishforum.com/thread/323/validator-errors-when-moving-release This does introduce some "warnDeprecated" due to "Severity" becoming Deprecated in MessageRegistry v1_4_0. Since all bmcweb Registries are <v1_4_0, not a real problem. Redfish has no Base Message Registry and Task Event Message Registry available to move to something that uses MessageRegistry v1_4_0. Will take up with Redfish. 2020.1 includes new features like AutoRebot (Boot -> AutomaticRetry), factory reset (ResetToDefaults action), and Modified Event Log property which are in OpenBMC's D-Bus interfaces today. Tested: Built bmcweb, loaded on a Witherspoon, and ran the validator. Validator passed. See new schemas: curl -k https://${bmc}/redfish/v1/JsonSchemas/SecureBootDatabase { "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile", "@odata.id": "/redfish/v1/JsonSchemas/SecureBootDatabase", "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile", "Name": "SecureBootDatabase Schema File", Change-Id: If30fcc50276aea44d8a77ed547ee0cbd72e4cf1a Signed-off-by: Gunnar Mills <gmills@us.ibm.com>
-rwxr-xr-xscripts/update_schemas.py10
-rw-r--r--static/redfish/v1/$metadata/index.xml178
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json19
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json152
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json208
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json56
-rw-r--r--static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json58
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json99
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json62
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json18
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json106
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json16
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json132
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json29
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json25
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json64
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json40
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json61
-rw-r--r--static/redfish/v1/JsonSchemas/Message/Message.json26
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json29
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json111
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json86
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json14
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json48
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json17
-rw-r--r--static/redfish/v1/JsonSchemas/PowerDistribution/PowerDistribution.json12
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json253
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json23
-rw-r--r--static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json32
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json72
-rw-r--r--static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json65
-rw-r--r--static/redfish/v1/JsonSchemas/SecureBootDatabase/SecureBootDatabase.json199
-rw-r--r--static/redfish/v1/JsonSchemas/SecureBootDatabase/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json44
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json59
-rw-r--r--static/redfish/v1/JsonSchemas/Signature/Signature.json174
-rw-r--r--static/redfish/v1/JsonSchemas/Signature/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json18
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json138
-rw-r--r--static/redfish/v1/JsonSchemas/TaskService/TaskService.json44
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json86
-rw-r--r--static/redfish/v1/JsonSchemas/Volume/Volume.json44
-rw-r--r--static/redfish/v1/JsonSchemas/Zone/Zone.json71
-rw-r--r--static/redfish/v1/JsonSchemas/index.json8
-rw-r--r--static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/AccelerationFunction_v1.xml2
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml2
-rw-r--r--static/redfish/v1/schema/AddressPoolCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/AddressPool_v1.xml2
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml17
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml2
-rw-r--r--static/redfish/v1/schema/BootOptionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/BootOption_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml22
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml270
-rw-r--r--static/redfish/v1/schema/CircuitCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Circuit_v1.xml2
-rw-r--r--static/redfish/v1/schema/CollectionCapabilities_v1.xml2
-rw-r--r--static/redfish/v1/schema/CompositionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml8
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml286
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml128
-rw-r--r--static/redfish/v1/schema/EndpointCollection_v1.xml8
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml96
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml129
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml18
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml150
-rw-r--r--static/redfish/v1/schema/Event_v1.xml159
-rw-r--r--static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ExternalAccountProvider_v1.xml2
-rw-r--r--static/redfish/v1/schema/FabricAdapterCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/FabricAdapter_v1.xml2
-rw-r--r--static/redfish/v1/schema/FabricCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml2
-rw-r--r--static/redfish/v1/schema/FacilityCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Facility_v1.xml2
-rw-r--r--static/redfish/v1/schema/HostInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/HostInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml2
-rw-r--r--static/redfish/v1/schema/JobCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/JobService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Job_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml18
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml40
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml8
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml30
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml183
-rw-r--r--static/redfish/v1/schema/MediaControllerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MediaController_v1.xml2
-rw-r--r--static/redfish/v1/schema/MemoryChunksCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/MemoryChunks_v1.xml69
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml9
-rw-r--r--static/redfish/v1/schema/MemoryDomainCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MemoryDomain_v1.xml2
-rw-r--r--static/redfish/v1/schema/MemoryMetrics_v1.xml79
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml155
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml30
-rw-r--r--static/redfish/v1/schema/Message_v1.xml27
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml129
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml2
-rw-r--r--static/redfish/v1/schema/NetworkAdapterCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml108
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml22
-rw-r--r--static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/NetworkPortCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml78
-rw-r--r--static/redfish/v1/schema/OutletCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/OutletGroupCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/OutletGroup_v1.xml2
-rw-r--r--static/redfish/v1/schema/Outlet_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeDeviceCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml4
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml4
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml22
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml2
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PortMetrics_v1.xml2
-rw-r--r--static/redfish/v1/schema/Port_v1.xml2
-rw-r--r--static/redfish/v1/schema/PowerDistributionCollection_v1.xml7
-rw-r--r--static/redfish/v1/schema/PowerDistributionMetrics_v1.xml2
-rw-r--r--static/redfish/v1/schema/PowerDistribution_v1.xml16
-rw-r--r--static/redfish/v1/schema/PowerDomainCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PowerDomain_v1.xml2
-rw-r--r--static/redfish/v1/schema/PowerEquipment_v1.xml2
-rw-r--r--static/redfish/v1/schema/Power_v1.xml168
-rw-r--r--static/redfish/v1/schema/PrivilegeRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml2
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml7
-rw-r--r--static/redfish/v1/schema/ProcessorMetrics_v1.xml28
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml237
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml2
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml2
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml2
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml69
-rw-r--r--static/redfish/v1/schema/ResourceBlockCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ResourceBlock_v1.xml2
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml188
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Role_v1.xml2
-rw-r--r--static/redfish/v1/schema/RouteEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/RouteEntry_v1.xml2
-rw-r--r--static/redfish/v1/schema/RouteSetEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/RouteSetEntry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Schedule_v1.xml2
-rw-r--r--static/redfish/v1/schema/SecureBootDatabaseCollection_v1.xml71
-rw-r--r--static/redfish/v1/schema/SecureBootDatabase_v1.xml131
-rw-r--r--static/redfish/v1/schema/SecureBoot_v1.xml79
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml2
-rw-r--r--static/redfish/v1/schema/SerialInterfaceCollection_v1.xml7
-rw-r--r--static/redfish/v1/schema/SerialInterface_v1.xml54
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml41
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Session_v1.xml2
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml2
-rw-r--r--static/redfish/v1/schema/SignatureCollection_v1.xml72
-rw-r--r--static/redfish/v1/schema/Signature_v1.xml120
-rw-r--r--static/redfish/v1/schema/SimpleStorageCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SimpleStorage_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml18
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml7
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml290
-rw-r--r--static/redfish/v1/schema/SwitchCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml2
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml65
-rw-r--r--static/redfish/v1/schema/Task_v1.xml2
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml271
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml2
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml2
-rw-r--r--static/redfish/v1/schema/VCATEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VCATEntry_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml2
-rw-r--r--static/redfish/v1/schema/Volume_v1.xml84
-rw-r--r--static/redfish/v1/schema/ZoneCollection_v1.xml8
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml95
207 files changed, 5481 insertions, 2258 deletions
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index d576179ecb..fcb32af3e6 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -12,7 +12,7 @@ import glob
import xml.etree.ElementTree as ET
-VERSION = "DSP8010_2019.4"
+VERSION = "DSP8010_2020.1"
SCRIPT_DIR = os.path.dirname(os.path.realpath(__file__))
@@ -65,12 +65,8 @@ with open(metadata_index_path, 'w') as metadata_index:
for zip_filepath in zip_ref.namelist():
if zip_filepath.startswith(VERSION +
- '/' +
- VERSION +
'/csdl/') & (zip_filepath != VERSION +
"/csdl/") & (zip_filepath != VERSION +
- '/' +
- VERSION +
"/csdl/"):
filename = os.path.basename(zip_filepath)
with open(os.path.join(schema_path, filename), 'wb') as schema_file:
@@ -141,7 +137,7 @@ with open(metadata_index_path, 'w') as metadata_index:
schema_files = {}
for zip_filepath in zip_ref.namelist():
- if zip_filepath.startswith(os.path.join(VERSION, VERSION, 'json-schema/')):
+ if zip_filepath.startswith(os.path.join(VERSION, 'json-schema/')):
filename = os.path.basename(zip_filepath)
filenamesplit = filename.split(".")
if len(filenamesplit) == 3:
@@ -157,7 +153,7 @@ for zip_filepath in zip_ref.namelist():
for schema, version in schema_files.items():
basename = schema + "." + version + ".json"
- zip_filepath = os.path.join(VERSION, VERSION, "json-schema", basename)
+ zip_filepath = os.path.join(VERSION, "json-schema", basename)
schemadir = os.path.join(json_schema_path, schema)
os.makedirs(schemadir)
location_json = OrderedDict()
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 6fc8a0714d..18b95b7333 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -135,6 +135,7 @@
<edmx:Include Namespace="Certificate.v1_0_2"/>
<edmx:Include Namespace="Certificate.v1_1_0"/>
<edmx:Include Namespace="Certificate.v1_1_1"/>
+ <edmx:Include Namespace="Certificate.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -164,6 +165,7 @@
<edmx:Include Namespace="Chassis.v1_0_8"/>
<edmx:Include Namespace="Chassis.v1_0_9"/>
<edmx:Include Namespace="Chassis.v1_0_10"/>
+ <edmx:Include Namespace="Chassis.v1_0_11"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -174,6 +176,7 @@
<edmx:Include Namespace="Chassis.v1_1_8"/>
<edmx:Include Namespace="Chassis.v1_1_9"/>
<edmx:Include Namespace="Chassis.v1_1_10"/>
+ <edmx:Include Namespace="Chassis.v1_1_11"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -183,6 +186,7 @@
<edmx:Include Namespace="Chassis.v1_2_6"/>
<edmx:Include Namespace="Chassis.v1_2_7"/>
<edmx:Include Namespace="Chassis.v1_2_8"/>
+ <edmx:Include Namespace="Chassis.v1_2_9"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -192,6 +196,7 @@
<edmx:Include Namespace="Chassis.v1_3_6"/>
<edmx:Include Namespace="Chassis.v1_3_7"/>
<edmx:Include Namespace="Chassis.v1_3_8"/>
+ <edmx:Include Namespace="Chassis.v1_3_9"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -200,6 +205,7 @@
<edmx:Include Namespace="Chassis.v1_4_5"/>
<edmx:Include Namespace="Chassis.v1_4_6"/>
<edmx:Include Namespace="Chassis.v1_4_7"/>
+ <edmx:Include Namespace="Chassis.v1_4_8"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -207,25 +213,33 @@
<edmx:Include Namespace="Chassis.v1_5_4"/>
<edmx:Include Namespace="Chassis.v1_5_5"/>
<edmx:Include Namespace="Chassis.v1_5_6"/>
+ <edmx:Include Namespace="Chassis.v1_5_7"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
<edmx:Include Namespace="Chassis.v1_6_3"/>
<edmx:Include Namespace="Chassis.v1_6_4"/>
+ <edmx:Include Namespace="Chassis.v1_6_5"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
<edmx:Include Namespace="Chassis.v1_7_3"/>
<edmx:Include Namespace="Chassis.v1_7_4"/>
+ <edmx:Include Namespace="Chassis.v1_7_5"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
<edmx:Include Namespace="Chassis.v1_8_3"/>
+ <edmx:Include Namespace="Chassis.v1_8_4"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
+ <edmx:Include Namespace="Chassis.v1_9_3"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
+ <edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
+ <edmx:Include Namespace="Chassis.v1_11_1"/>
+ <edmx:Include Namespace="Chassis.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -274,6 +288,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_10"/>
<edmx:Include Namespace="ComputerSystem.v1_0_11"/>
<edmx:Include Namespace="ComputerSystem.v1_0_12"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_13"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -285,6 +300,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_8"/>
<edmx:Include Namespace="ComputerSystem.v1_1_9"/>
<edmx:Include Namespace="ComputerSystem.v1_1_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_11"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -295,6 +311,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_7"/>
<edmx:Include Namespace="ComputerSystem.v1_2_8"/>
<edmx:Include Namespace="ComputerSystem.v1_2_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_10"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -304,6 +321,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_6"/>
<edmx:Include Namespace="ComputerSystem.v1_3_7"/>
<edmx:Include Namespace="ComputerSystem.v1_3_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_9"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -312,24 +330,32 @@
<edmx:Include Namespace="ComputerSystem.v1_4_5"/>
<edmx:Include Namespace="ComputerSystem.v1_4_6"/>
<edmx:Include Namespace="ComputerSystem.v1_4_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_8"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
<edmx:Include Namespace="ComputerSystem.v1_5_3"/>
<edmx:Include Namespace="ComputerSystem.v1_5_4"/>
<edmx:Include Namespace="ComputerSystem.v1_5_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_6"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
<edmx:Include Namespace="ComputerSystem.v1_6_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_4"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_3"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_2"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_2"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -345,6 +371,7 @@
<edmx:Include Namespace="Drive.v1_0_6"/>
<edmx:Include Namespace="Drive.v1_0_7"/>
<edmx:Include Namespace="Drive.v1_0_8"/>
+ <edmx:Include Namespace="Drive.v1_0_9"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
@@ -353,31 +380,40 @@
<edmx:Include Namespace="Drive.v1_1_5"/>
<edmx:Include Namespace="Drive.v1_1_6"/>
<edmx:Include Namespace="Drive.v1_1_7"/>
+ <edmx:Include Namespace="Drive.v1_1_8"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
<edmx:Include Namespace="Drive.v1_2_3"/>
<edmx:Include Namespace="Drive.v1_2_4"/>
<edmx:Include Namespace="Drive.v1_2_5"/>
+ <edmx:Include Namespace="Drive.v1_2_6"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
<edmx:Include Namespace="Drive.v1_3_3"/>
<edmx:Include Namespace="Drive.v1_3_4"/>
+ <edmx:Include Namespace="Drive.v1_3_5"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
<edmx:Include Namespace="Drive.v1_4_3"/>
<edmx:Include Namespace="Drive.v1_4_4"/>
+ <edmx:Include Namespace="Drive.v1_4_5"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
<edmx:Include Namespace="Drive.v1_5_2"/>
<edmx:Include Namespace="Drive.v1_5_3"/>
+ <edmx:Include Namespace="Drive.v1_5_4"/>
<edmx:Include Namespace="Drive.v1_6_0"/>
<edmx:Include Namespace="Drive.v1_6_1"/>
+ <edmx:Include Namespace="Drive.v1_6_2"/>
<edmx:Include Namespace="Drive.v1_7_0"/>
+ <edmx:Include Namespace="Drive.v1_7_1"/>
<edmx:Include Namespace="Drive.v1_8_0"/>
+ <edmx:Include Namespace="Drive.v1_8_1"/>
<edmx:Include Namespace="Drive.v1_9_0"/>
+ <edmx:Include Namespace="Drive.v1_9_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -389,19 +425,24 @@
<edmx:Include Namespace="Endpoint.v1_0_5"/>
<edmx:Include Namespace="Endpoint.v1_0_6"/>
<edmx:Include Namespace="Endpoint.v1_0_7"/>
+ <edmx:Include Namespace="Endpoint.v1_0_8"/>
<edmx:Include Namespace="Endpoint.v1_1_0"/>
<edmx:Include Namespace="Endpoint.v1_1_1"/>
<edmx:Include Namespace="Endpoint.v1_1_2"/>
<edmx:Include Namespace="Endpoint.v1_1_3"/>
<edmx:Include Namespace="Endpoint.v1_1_4"/>
+ <edmx:Include Namespace="Endpoint.v1_1_5"/>
<edmx:Include Namespace="Endpoint.v1_2_0"/>
<edmx:Include Namespace="Endpoint.v1_2_1"/>
<edmx:Include Namespace="Endpoint.v1_2_2"/>
<edmx:Include Namespace="Endpoint.v1_2_3"/>
+ <edmx:Include Namespace="Endpoint.v1_2_4"/>
<edmx:Include Namespace="Endpoint.v1_3_0"/>
<edmx:Include Namespace="Endpoint.v1_3_1"/>
<edmx:Include Namespace="Endpoint.v1_3_2"/>
+ <edmx:Include Namespace="Endpoint.v1_3_3"/>
<edmx:Include Namespace="Endpoint.v1_4_0"/>
+ <edmx:Include Namespace="Endpoint.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
<edmx:Include Namespace="EndpointCollection"/>
@@ -416,6 +457,7 @@
<edmx:Include Namespace="EthernetInterface.v1_0_6"/>
<edmx:Include Namespace="EthernetInterface.v1_0_7"/>
<edmx:Include Namespace="EthernetInterface.v1_0_8"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_9"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
@@ -423,23 +465,29 @@
<edmx:Include Namespace="EthernetInterface.v1_1_4"/>
<edmx:Include Namespace="EthernetInterface.v1_1_5"/>
<edmx:Include Namespace="EthernetInterface.v1_1_6"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_7"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
<edmx:Include Namespace="EthernetInterface.v1_2_3"/>
<edmx:Include Namespace="EthernetInterface.v1_2_4"/>
<edmx:Include Namespace="EthernetInterface.v1_2_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_6"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
<edmx:Include Namespace="EthernetInterface.v1_3_3"/>
<edmx:Include Namespace="EthernetInterface.v1_3_4"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_5"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
<edmx:Include Namespace="EthernetInterface.v1_4_2"/>
<edmx:Include Namespace="EthernetInterface.v1_4_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_4"/>
<edmx:Include Namespace="EthernetInterface.v1_5_0"/>
<edmx:Include Namespace="EthernetInterface.v1_5_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_2"/>
+ <edmx:Include Namespace="EthernetInterface.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -456,6 +504,7 @@
<edmx:Include Namespace="Event.v1_0_8"/>
<edmx:Include Namespace="Event.v1_0_9"/>
<edmx:Include Namespace="Event.v1_0_10"/>
+ <edmx:Include Namespace="Event.v1_0_11"/>
<edmx:Include Namespace="Event.v1_1_0"/>
<edmx:Include Namespace="Event.v1_1_1"/>
<edmx:Include Namespace="Event.v1_1_2"/>
@@ -465,18 +514,22 @@
<edmx:Include Namespace="Event.v1_1_6"/>
<edmx:Include Namespace="Event.v1_1_7"/>
<edmx:Include Namespace="Event.v1_1_8"/>
+ <edmx:Include Namespace="Event.v1_1_9"/>
<edmx:Include Namespace="Event.v1_2_0"/>
<edmx:Include Namespace="Event.v1_2_1"/>
<edmx:Include Namespace="Event.v1_2_2"/>
<edmx:Include Namespace="Event.v1_2_3"/>
<edmx:Include Namespace="Event.v1_2_4"/>
<edmx:Include Namespace="Event.v1_2_5"/>
+ <edmx:Include Namespace="Event.v1_2_6"/>
<edmx:Include Namespace="Event.v1_3_0"/>
<edmx:Include Namespace="Event.v1_3_1"/>
<edmx:Include Namespace="Event.v1_3_2"/>
<edmx:Include Namespace="Event.v1_3_3"/>
+ <edmx:Include Namespace="Event.v1_3_4"/>
<edmx:Include Namespace="Event.v1_4_0"/>
<edmx:Include Namespace="Event.v1_4_1"/>
+ <edmx:Include Namespace="Event.v1_4_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -513,6 +566,7 @@
<edmx:Include Namespace="EventDestination.v1_5_1"/>
<edmx:Include Namespace="EventDestination.v1_6_0"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
+ <edmx:Include Namespace="EventDestination.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -529,17 +583,24 @@
<edmx:Include Namespace="EventService.v1_0_8"/>
<edmx:Include Namespace="EventService.v1_0_9"/>
<edmx:Include Namespace="EventService.v1_0_10"/>
+ <edmx:Include Namespace="EventService.v1_0_11"/>
<edmx:Include Namespace="EventService.v1_1_0"/>
<edmx:Include Namespace="EventService.v1_1_1"/>
<edmx:Include Namespace="EventService.v1_1_2"/>
<edmx:Include Namespace="EventService.v1_1_3"/>
+ <edmx:Include Namespace="EventService.v1_1_4"/>
<edmx:Include Namespace="EventService.v1_2_0"/>
<edmx:Include Namespace="EventService.v1_2_1"/>
<edmx:Include Namespace="EventService.v1_2_2"/>
+ <edmx:Include Namespace="EventService.v1_2_3"/>
<edmx:Include Namespace="EventService.v1_3_0"/>
<edmx:Include Namespace="EventService.v1_3_1"/>
+ <edmx:Include Namespace="EventService.v1_3_2"/>
<edmx:Include Namespace="EventService.v1_4_0"/>
+ <edmx:Include Namespace="EventService.v1_4_1"/>
<edmx:Include Namespace="EventService.v1_5_0"/>
+ <edmx:Include Namespace="EventService.v1_5_1"/>
+ <edmx:Include Namespace="EventService.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProvider_v1.xml">
<edmx:Include Namespace="ExternalAccountProvider"/>
@@ -699,6 +760,7 @@
<edmx:Include Namespace="LogEntry.v1_4_5"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
+ <edmx:Include Namespace="LogEntry.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -734,6 +796,7 @@
<edmx:Include Namespace="Manager.v1_0_8"/>
<edmx:Include Namespace="Manager.v1_0_9"/>
<edmx:Include Namespace="Manager.v1_0_10"/>
+ <edmx:Include Namespace="Manager.v1_0_11"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
@@ -743,6 +806,7 @@
<edmx:Include Namespace="Manager.v1_1_6"/>
<edmx:Include Namespace="Manager.v1_1_7"/>
<edmx:Include Namespace="Manager.v1_1_8"/>
+ <edmx:Include Namespace="Manager.v1_1_9"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
@@ -752,6 +816,7 @@
<edmx:Include Namespace="Manager.v1_2_6"/>
<edmx:Include Namespace="Manager.v1_2_7"/>
<edmx:Include Namespace="Manager.v1_2_8"/>
+ <edmx:Include Namespace="Manager.v1_2_9"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
@@ -760,17 +825,23 @@
<edmx:Include Namespace="Manager.v1_3_5"/>
<edmx:Include Namespace="Manager.v1_3_6"/>
<edmx:Include Namespace="Manager.v1_3_7"/>
+ <edmx:Include Namespace="Manager.v1_3_8"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
<edmx:Include Namespace="Manager.v1_4_2"/>
<edmx:Include Namespace="Manager.v1_4_3"/>
<edmx:Include Namespace="Manager.v1_4_4"/>
+ <edmx:Include Namespace="Manager.v1_4_5"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
<edmx:Include Namespace="Manager.v1_5_1"/>
<edmx:Include Namespace="Manager.v1_5_2"/>
<edmx:Include Namespace="Manager.v1_5_3"/>
+ <edmx:Include Namespace="Manager.v1_5_4"/>
<edmx:Include Namespace="Manager.v1_6_0"/>
+ <edmx:Include Namespace="Manager.v1_6_1"/>
<edmx:Include Namespace="Manager.v1_7_0"/>
+ <edmx:Include Namespace="Manager.v1_7_1"/>
+ <edmx:Include Namespace="Manager.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -800,7 +871,10 @@
<edmx:Include Namespace="ManagerAccount.v1_3_2"/>
<edmx:Include Namespace="ManagerAccount.v1_4_0"/>
<edmx:Include Namespace="ManagerAccount.v1_4_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_4_2"/>
<edmx:Include Namespace="ManagerAccount.v1_5_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_5_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -833,6 +907,8 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_5_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MediaController_v1.xml">
<edmx:Include Namespace="MediaController"/>
@@ -851,6 +927,7 @@
<edmx:Include Namespace="Memory.v1_0_5"/>
<edmx:Include Namespace="Memory.v1_0_6"/>
<edmx:Include Namespace="Memory.v1_0_7"/>
+ <edmx:Include Namespace="Memory.v1_0_8"/>
<edmx:Include Namespace="Memory.v1_1_0"/>
<edmx:Include Namespace="Memory.v1_1_1"/>
<edmx:Include Namespace="Memory.v1_1_2"/>
@@ -858,38 +935,47 @@
<edmx:Include Namespace="Memory.v1_1_4"/>
<edmx:Include Namespace="Memory.v1_1_5"/>
<edmx:Include Namespace="Memory.v1_1_6"/>
+ <edmx:Include Namespace="Memory.v1_1_7"/>
<edmx:Include Namespace="Memory.v1_2_0"/>
<edmx:Include Namespace="Memory.v1_2_1"/>
<edmx:Include Namespace="Memory.v1_2_2"/>
<edmx:Include Namespace="Memory.v1_2_3"/>
<edmx:Include Namespace="Memory.v1_2_4"/>
<edmx:Include Namespace="Memory.v1_2_5"/>
+ <edmx:Include Namespace="Memory.v1_2_6"/>
<edmx:Include Namespace="Memory.v1_3_0"/>
<edmx:Include Namespace="Memory.v1_3_1"/>
<edmx:Include Namespace="Memory.v1_3_2"/>
<edmx:Include Namespace="Memory.v1_3_3"/>
<edmx:Include Namespace="Memory.v1_3_4"/>
<edmx:Include Namespace="Memory.v1_3_5"/>
+ <edmx:Include Namespace="Memory.v1_3_6"/>
<edmx:Include Namespace="Memory.v1_4_0"/>
<edmx:Include Namespace="Memory.v1_4_1"/>
<edmx:Include Namespace="Memory.v1_4_2"/>
<edmx:Include Namespace="Memory.v1_4_3"/>
<edmx:Include Namespace="Memory.v1_4_4"/>
<edmx:Include Namespace="Memory.v1_4_5"/>
+ <edmx:Include Namespace="Memory.v1_4_6"/>
<edmx:Include Namespace="Memory.v1_5_0"/>
<edmx:Include Namespace="Memory.v1_5_1"/>
<edmx:Include Namespace="Memory.v1_5_2"/>
<edmx:Include Namespace="Memory.v1_5_3"/>
<edmx:Include Namespace="Memory.v1_5_4"/>
+ <edmx:Include Namespace="Memory.v1_5_5"/>
<edmx:Include Namespace="Memory.v1_6_0"/>
<edmx:Include Namespace="Memory.v1_6_1"/>
<edmx:Include Namespace="Memory.v1_6_2"/>
<edmx:Include Namespace="Memory.v1_6_3"/>
+ <edmx:Include Namespace="Memory.v1_6_4"/>
<edmx:Include Namespace="Memory.v1_7_0"/>
<edmx:Include Namespace="Memory.v1_7_1"/>
<edmx:Include Namespace="Memory.v1_7_2"/>
+ <edmx:Include Namespace="Memory.v1_7_3"/>
<edmx:Include Namespace="Memory.v1_8_0"/>
+ <edmx:Include Namespace="Memory.v1_8_1"/>
<edmx:Include Namespace="Memory.v1_9_0"/>
+ <edmx:Include Namespace="Memory.v1_9_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunks_v1.xml">
<edmx:Include Namespace="MemoryChunks"/>
@@ -899,16 +985,20 @@
<edmx:Include Namespace="MemoryChunks.v1_0_3"/>
<edmx:Include Namespace="MemoryChunks.v1_0_4"/>
<edmx:Include Namespace="MemoryChunks.v1_0_5"/>
+ <edmx:Include Namespace="MemoryChunks.v1_0_6"/>
<edmx:Include Namespace="MemoryChunks.v1_1_0"/>
<edmx:Include Namespace="MemoryChunks.v1_1_1"/>
<edmx:Include Namespace="MemoryChunks.v1_1_2"/>
<edmx:Include Namespace="MemoryChunks.v1_1_3"/>
+ <edmx:Include Namespace="MemoryChunks.v1_1_4"/>
<edmx:Include Namespace="MemoryChunks.v1_2_0"/>
<edmx:Include Namespace="MemoryChunks.v1_2_1"/>
<edmx:Include Namespace="MemoryChunks.v1_2_2"/>
<edmx:Include Namespace="MemoryChunks.v1_2_3"/>
<edmx:Include Namespace="MemoryChunks.v1_2_4"/>
+ <edmx:Include Namespace="MemoryChunks.v1_2_5"/>
<edmx:Include Namespace="MemoryChunks.v1_3_0"/>
+ <edmx:Include Namespace="MemoryChunks.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
<edmx:Include Namespace="MemoryChunksCollection"/>
@@ -947,6 +1037,7 @@
<edmx:Include Namespace="MemoryMetrics.v1_0_4"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_5"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_6"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_0_7"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_0"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_1"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_2"/>
@@ -954,7 +1045,10 @@
<edmx:Include Namespace="MemoryMetrics.v1_1_4"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_5"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_6"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_1_7"/>
<edmx:Include Namespace="MemoryMetrics.v1_2_0"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_2_1"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
<edmx:Include Namespace="Message"/>
@@ -966,6 +1060,7 @@
<edmx:Include Namespace="Message.v1_0_6"/>
<edmx:Include Namespace="Message.v1_0_7"/>
<edmx:Include Namespace="Message.v1_0_8"/>
+ <edmx:Include Namespace="Message.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -987,6 +1082,7 @@
<edmx:Include Namespace="MessageRegistry.v1_2_2"/>
<edmx:Include Namespace="MessageRegistry.v1_3_0"/>
<edmx:Include Namespace="MessageRegistry.v1_3_1"/>
+ <edmx:Include Namespace="MessageRegistry.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryCollection"/>
@@ -1042,12 +1138,16 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_3"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -1059,14 +1159,18 @@
<edmx:Include Namespace="NetworkAdapter.v1_0_2"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_3"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_4"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_0_5"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_1"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_2"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_3"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_1_4"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_1"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_2"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_2_3"/>
<edmx:Include Namespace="NetworkAdapter.v1_3_0"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
<edmx:Include Namespace="NetworkAdapterCollection"/>
@@ -1096,6 +1200,7 @@
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_3"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
@@ -1123,15 +1228,18 @@
<edmx:Include Namespace="NetworkPort.v1_0_3"/>
<edmx:Include Namespace="NetworkPort.v1_0_4"/>
<edmx:Include Namespace="NetworkPort.v1_0_5"/>
+ <edmx:Include Namespace="NetworkPort.v1_0_6"/>
<edmx:Include Namespace="NetworkPort.v1_1_0"/>
<edmx:Include Namespace="NetworkPort.v1_1_1"/>
<edmx:Include Namespace="NetworkPort.v1_1_2"/>
<edmx:Include Namespace="NetworkPort.v1_1_3"/>
<edmx:Include Namespace="NetworkPort.v1_1_4"/>
+ <edmx:Include Namespace="NetworkPort.v1_1_5"/>
<edmx:Include Namespace="NetworkPort.v1_2_0"/>
<edmx:Include Namespace="NetworkPort.v1_2_1"/>
<edmx:Include Namespace="NetworkPort.v1_2_2"/>
<edmx:Include Namespace="NetworkPort.v1_2_3"/>
+ <edmx:Include Namespace="NetworkPort.v1_2_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
<edmx:Include Namespace="NetworkPortCollection"/>
@@ -1206,6 +1314,7 @@
<edmx:Include Namespace="PCIeSlots.v1_1_1"/>
<edmx:Include Namespace="PCIeSlots.v1_1_2"/>
<edmx:Include Namespace="PCIeSlots.v1_2_0"/>
+ <edmx:Include Namespace="PCIeSlots.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PhysicalContext_v1.xml">
<edmx:Include Namespace="PhysicalContext"/>
@@ -1286,6 +1395,7 @@
<edmx:Reference Uri="/redfish/v1/schema/PowerDistribution_v1.xml">
<edmx:Include Namespace="PowerDistribution"/>
<edmx:Include Namespace="PowerDistribution.v1_0_0"/>
+ <edmx:Include Namespace="PowerDistribution.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerDistributionCollection_v1.xml">
<edmx:Include Namespace="PowerDistributionCollection"/>
@@ -1338,36 +1448,45 @@
<edmx:Include Namespace="Processor.v1_0_7"/>
<edmx:Include Namespace="Processor.v1_0_8"/>
<edmx:Include Namespace="Processor.v1_0_9"/>
+ <edmx:Include Namespace="Processor.v1_0_10"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
<edmx:Include Namespace="Processor.v1_1_1"/>
<edmx:Include Namespace="Processor.v1_1_2"/>
<edmx:Include Namespace="Processor.v1_1_3"/>
<edmx:Include Namespace="Processor.v1_1_4"/>
<edmx:Include Namespace="Processor.v1_1_5"/>
+ <edmx:Include Namespace="Processor.v1_1_6"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
<edmx:Include Namespace="Processor.v1_2_1"/>
<edmx:Include Namespace="Processor.v1_2_2"/>
<edmx:Include Namespace="Processor.v1_2_3"/>
<edmx:Include Namespace="Processor.v1_2_4"/>
<edmx:Include Namespace="Processor.v1_2_5"/>
+ <edmx:Include Namespace="Processor.v1_2_6"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
<edmx:Include Namespace="Processor.v1_3_1"/>
<edmx:Include Namespace="Processor.v1_3_2"/>
<edmx:Include Namespace="Processor.v1_3_3"/>
<edmx:Include Namespace="Processor.v1_3_4"/>
<edmx:Include Namespace="Processor.v1_3_5"/>
+ <edmx:Include Namespace="Processor.v1_3_6"/>
<edmx:Include Namespace="Processor.v1_4_0"/>
<edmx:Include Namespace="Processor.v1_4_1"/>
<edmx:Include Namespace="Processor.v1_4_2"/>
<edmx:Include Namespace="Processor.v1_4_3"/>
<edmx:Include Namespace="Processor.v1_4_4"/>
+ <edmx:Include Namespace="Processor.v1_4_5"/>
<edmx:Include Namespace="Processor.v1_5_0"/>
<edmx:Include Namespace="Processor.v1_5_1"/>
<edmx:Include Namespace="Processor.v1_5_2"/>
<edmx:Include Namespace="Processor.v1_5_3"/>
+ <edmx:Include Namespace="Processor.v1_5_4"/>
<edmx:Include Namespace="Processor.v1_6_0"/>
<edmx:Include Namespace="Processor.v1_6_1"/>
+ <edmx:Include Namespace="Processor.v1_6_2"/>
<edmx:Include Namespace="Processor.v1_7_0"/>
+ <edmx:Include Namespace="Processor.v1_7_1"/>
+ <edmx:Include Namespace="Processor.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -1377,6 +1496,7 @@
<edmx:Include Namespace="ProcessorMetrics.v1_0_0"/>
<edmx:Include Namespace="ProcessorMetrics.v1_0_1"/>
<edmx:Include Namespace="ProcessorMetrics.v1_0_2"/>
+ <edmx:Include Namespace="ProcessorMetrics.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Protocol_v1.xml">
<edmx:Include Namespace="Protocol"/>
@@ -1400,6 +1520,7 @@
<edmx:Include Namespace="Redundancy.v1_0_6"/>
<edmx:Include Namespace="Redundancy.v1_0_7"/>
<edmx:Include Namespace="Redundancy.v1_0_8"/>
+ <edmx:Include Namespace="Redundancy.v1_0_9"/>
<edmx:Include Namespace="Redundancy.v1_1_0"/>
<edmx:Include Namespace="Redundancy.v1_1_1"/>
<edmx:Include Namespace="Redundancy.v1_1_2"/>
@@ -1407,16 +1528,19 @@
<edmx:Include Namespace="Redundancy.v1_1_4"/>
<edmx:Include Namespace="Redundancy.v1_1_5"/>
<edmx:Include Namespace="Redundancy.v1_1_6"/>
+ <edmx:Include Namespace="Redundancy.v1_1_7"/>
<edmx:Include Namespace="Redundancy.v1_2_0"/>
<edmx:Include Namespace="Redundancy.v1_2_1"/>
<edmx:Include Namespace="Redundancy.v1_2_2"/>
<edmx:Include Namespace="Redundancy.v1_2_3"/>
<edmx:Include Namespace="Redundancy.v1_2_4"/>
+ <edmx:Include Namespace="Redundancy.v1_2_5"/>
<edmx:Include Namespace="Redundancy.v1_3_0"/>
<edmx:Include Namespace="Redundancy.v1_3_1"/>
<edmx:Include Namespace="Redundancy.v1_3_2"/>
<edmx:Include Namespace="Redundancy.v1_3_3"/>
<edmx:Include Namespace="Redundancy.v1_3_4"/>
+ <edmx:Include Namespace="Redundancy.v1_3_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -1428,6 +1552,7 @@
<edmx:Include Namespace="Resource.v1_0_6"/>
<edmx:Include Namespace="Resource.v1_0_7"/>
<edmx:Include Namespace="Resource.v1_0_8"/>
+ <edmx:Include Namespace="Resource.v1_0_9"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
@@ -1438,6 +1563,7 @@
<edmx:Include Namespace="Resource.v1_1_7"/>
<edmx:Include Namespace="Resource.v1_1_8"/>
<edmx:Include Namespace="Resource.v1_1_9"/>
+ <edmx:Include Namespace="Resource.v1_1_10"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
@@ -1447,6 +1573,7 @@
<edmx:Include Namespace="Resource.v1_2_6"/>
<edmx:Include Namespace="Resource.v1_2_7"/>
<edmx:Include Namespace="Resource.v1_2_8"/>
+ <edmx:Include Namespace="Resource.v1_2_9"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
@@ -1455,6 +1582,7 @@
<edmx:Include Namespace="Resource.v1_3_5"/>
<edmx:Include Namespace="Resource.v1_3_6"/>
<edmx:Include Namespace="Resource.v1_3_7"/>
+ <edmx:Include Namespace="Resource.v1_3_8"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
@@ -1462,26 +1590,32 @@
<edmx:Include Namespace="Resource.v1_4_4"/>
<edmx:Include Namespace="Resource.v1_4_5"/>
<edmx:Include Namespace="Resource.v1_4_6"/>
+ <edmx:Include Namespace="Resource.v1_4_7"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
<edmx:Include Namespace="Resource.v1_5_3"/>
<edmx:Include Namespace="Resource.v1_5_4"/>
<edmx:Include Namespace="Resource.v1_5_5"/>
+ <edmx:Include Namespace="Resource.v1_5_6"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
<edmx:Include Namespace="Resource.v1_6_2"/>
<edmx:Include Namespace="Resource.v1_6_3"/>
<edmx:Include Namespace="Resource.v1_6_4"/>
+ <edmx:Include Namespace="Resource.v1_6_5"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
<edmx:Include Namespace="Resource.v1_7_1"/>
<edmx:Include Namespace="Resource.v1_7_2"/>
<edmx:Include Namespace="Resource.v1_7_3"/>
+ <edmx:Include Namespace="Resource.v1_7_4"/>
<edmx:Include Namespace="Resource.v1_8_0"/>
<edmx:Include Namespace="Resource.v1_8_1"/>
<edmx:Include Namespace="Resource.v1_8_2"/>
<edmx:Include Namespace="Resource.v1_8_3"/>
+ <edmx:Include Namespace="Resource.v1_8_4"/>
<edmx:Include Namespace="Resource.v1_9_0"/>
+ <edmx:Include Namespace="Resource.v1_9_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
<edmx:Include Namespace="ResourceBlock"/>
@@ -1560,6 +1694,15 @@
<edmx:Include Namespace="SecureBoot.v1_0_4"/>
<edmx:Include Namespace="SecureBoot.v1_0_5"/>
<edmx:Include Namespace="SecureBoot.v1_0_6"/>
+ <edmx:Include Namespace="SecureBoot.v1_0_7"/>
+ <edmx:Include Namespace="SecureBoot.v1_1_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SecureBootDatabase_v1.xml">
+ <edmx:Include Namespace="SecureBootDatabase"/>
+ <edmx:Include Namespace="SecureBootDatabase.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SecureBootDatabaseCollection_v1.xml">
+ <edmx:Include Namespace="SecureBootDatabaseCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Sensor_v1.xml">
<edmx:Include Namespace="Sensor"/>
@@ -1583,12 +1726,14 @@
<edmx:Include Namespace="SerialInterface.v1_0_6"/>
<edmx:Include Namespace="SerialInterface.v1_0_7"/>
<edmx:Include Namespace="SerialInterface.v1_0_8"/>
+ <edmx:Include Namespace="SerialInterface.v1_0_9"/>
<edmx:Include Namespace="SerialInterface.v1_1_0"/>
<edmx:Include Namespace="SerialInterface.v1_1_1"/>
<edmx:Include Namespace="SerialInterface.v1_1_2"/>
<edmx:Include Namespace="SerialInterface.v1_1_3"/>
<edmx:Include Namespace="SerialInterface.v1_1_4"/>
<edmx:Include Namespace="SerialInterface.v1_1_5"/>
+ <edmx:Include Namespace="SerialInterface.v1_1_6"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
<edmx:Include Namespace="SerialInterfaceCollection"/>
@@ -1630,6 +1775,7 @@
<edmx:Include Namespace="ServiceRoot.v1_5_1"/>
<edmx:Include Namespace="ServiceRoot.v1_5_2"/>
<edmx:Include Namespace="ServiceRoot.v1_6_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -1682,6 +1828,13 @@
<edmx:Include Namespace="Settings.v1_2_2"/>
<edmx:Include Namespace="Settings.v1_3_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Signature_v1.xml">
+ <edmx:Include Namespace="Signature"/>
+ <edmx:Include Namespace="Signature.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SignatureCollection_v1.xml">
+ <edmx:Include Namespace="SignatureCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SimpleStorage_v1.xml">
<edmx:Include Namespace="SimpleStorage"/>
<edmx:Include Namespace="SimpleStorage.v1_0_0"/>
@@ -1722,6 +1875,7 @@
<edmx:Include Namespace="SoftwareInventory.v1_2_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_2_2"/>
<edmx:Include Namespace="SoftwareInventory.v1_2_3"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -1737,6 +1891,7 @@
<edmx:Include Namespace="Storage.v1_0_6"/>
<edmx:Include Namespace="Storage.v1_0_7"/>
<edmx:Include Namespace="Storage.v1_0_8"/>
+ <edmx:Include Namespace="Storage.v1_0_9"/>
<edmx:Include Namespace="Storage.v1_1_0"/>
<edmx:Include Namespace="Storage.v1_1_1"/>
<edmx:Include Namespace="Storage.v1_1_2"/>
@@ -1745,33 +1900,41 @@
<edmx:Include Namespace="Storage.v1_1_5"/>
<edmx:Include Namespace="Storage.v1_1_6"/>
<edmx:Include Namespace="Storage.v1_1_7"/>
+ <edmx:Include Namespace="Storage.v1_1_8"/>
<edmx:Include Namespace="Storage.v1_2_0"/>
<edmx:Include Namespace="Storage.v1_2_1"/>
<edmx:Include Namespace="Storage.v1_2_2"/>
<edmx:Include Namespace="Storage.v1_2_3"/>
<edmx:Include Namespace="Storage.v1_2_4"/>
<edmx:Include Namespace="Storage.v1_2_5"/>
+ <edmx:Include Namespace="Storage.v1_2_6"/>
<edmx:Include Namespace="Storage.v1_3_0"/>
<edmx:Include Namespace="Storage.v1_3_1"/>
<edmx:Include Namespace="Storage.v1_3_2"/>
<edmx:Include Namespace="Storage.v1_3_3"/>
<edmx:Include Namespace="Storage.v1_3_4"/>
<edmx:Include Namespace="Storage.v1_3_5"/>
+ <edmx:Include Namespace="Storage.v1_3_6"/>
<edmx:Include Namespace="Storage.v1_4_0"/>
<edmx:Include Namespace="Storage.v1_4_1"/>
<edmx:Include Namespace="Storage.v1_4_2"/>
<edmx:Include Namespace="Storage.v1_4_3"/>
<edmx:Include Namespace="Storage.v1_4_4"/>
+ <edmx:Include Namespace="Storage.v1_4_5"/>
<edmx:Include Namespace="Storage.v1_5_0"/>
<edmx:Include Namespace="Storage.v1_5_1"/>
<edmx:Include Namespace="Storage.v1_5_2"/>
<edmx:Include Namespace="Storage.v1_5_3"/>
+ <edmx:Include Namespace="Storage.v1_5_4"/>
<edmx:Include Namespace="Storage.v1_6_0"/>
<edmx:Include Namespace="Storage.v1_6_1"/>
<edmx:Include Namespace="Storage.v1_6_2"/>
+ <edmx:Include Namespace="Storage.v1_6_3"/>
<edmx:Include Namespace="Storage.v1_7_0"/>
<edmx:Include Namespace="Storage.v1_7_1"/>
+ <edmx:Include Namespace="Storage.v1_7_2"/>
<edmx:Include Namespace="Storage.v1_8_0"/>
+ <edmx:Include Namespace="Storage.v1_8_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -1838,11 +2001,13 @@
<edmx:Include Namespace="TaskService.v1_0_5"/>
<edmx:Include Namespace="TaskService.v1_0_6"/>
<edmx:Include Namespace="TaskService.v1_0_7"/>
+ <edmx:Include Namespace="TaskService.v1_0_8"/>
<edmx:Include Namespace="TaskService.v1_1_0"/>
<edmx:Include Namespace="TaskService.v1_1_1"/>
<edmx:Include Namespace="TaskService.v1_1_2"/>
<edmx:Include Namespace="TaskService.v1_1_3"/>
<edmx:Include Namespace="TaskService.v1_1_4"/>
+ <edmx:Include Namespace="TaskService.v1_1_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TelemetryService_v1.xml">
<edmx:Include Namespace="TelemetryService"/>
@@ -1867,6 +2032,7 @@
<edmx:Include Namespace="Thermal.v1_0_8"/>
<edmx:Include Namespace="Thermal.v1_0_9"/>
<edmx:Include Namespace="Thermal.v1_0_10"/>
+ <edmx:Include Namespace="Thermal.v1_0_11"/>
<edmx:Include Namespace="Thermal.v1_1_0"/>
<edmx:Include Namespace="Thermal.v1_1_1"/>
<edmx:Include Namespace="Thermal.v1_1_2"/>
@@ -1876,6 +2042,7 @@
<edmx:Include Namespace="Thermal.v1_1_6"/>
<edmx:Include Namespace="Thermal.v1_1_7"/>
<edmx:Include Namespace="Thermal.v1_1_8"/>
+ <edmx:Include Namespace="Thermal.v1_1_9"/>
<edmx:Include Namespace="Thermal.v1_2_0"/>
<edmx:Include Namespace="Thermal.v1_2_1"/>
<edmx:Include Namespace="Thermal.v1_2_2"/>
@@ -1884,6 +2051,7 @@
<edmx:Include Namespace="Thermal.v1_2_5"/>
<edmx:Include Namespace="Thermal.v1_2_6"/>
<edmx:Include Namespace="Thermal.v1_2_7"/>
+ <edmx:Include Namespace="Thermal.v1_2_8"/>
<edmx:Include Namespace="Thermal.v1_3_0"/>
<edmx:Include Namespace="Thermal.v1_3_1"/>
<edmx:Include Namespace="Thermal.v1_3_2"/>
@@ -1891,16 +2059,20 @@
<edmx:Include Namespace="Thermal.v1_3_4"/>
<edmx:Include Namespace="Thermal.v1_3_5"/>
<edmx:Include Namespace="Thermal.v1_3_6"/>
+ <edmx:Include Namespace="Thermal.v1_3_7"/>
<edmx:Include Namespace="Thermal.v1_4_0"/>
<edmx:Include Namespace="Thermal.v1_4_1"/>
<edmx:Include Namespace="Thermal.v1_4_2"/>
<edmx:Include Namespace="Thermal.v1_4_3"/>
<edmx:Include Namespace="Thermal.v1_4_4"/>
+ <edmx:Include Namespace="Thermal.v1_4_5"/>
<edmx:Include Namespace="Thermal.v1_5_0"/>
<edmx:Include Namespace="Thermal.v1_5_1"/>
<edmx:Include Namespace="Thermal.v1_5_2"/>
<edmx:Include Namespace="Thermal.v1_5_3"/>
+ <edmx:Include Namespace="Thermal.v1_5_4"/>
<edmx:Include Namespace="Thermal.v1_6_0"/>
+ <edmx:Include Namespace="Thermal.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
@@ -2024,6 +2196,7 @@
<edmx:Include Namespace="Volume.v1_3_1"/>
<edmx:Include Namespace="Volume.v1_3_2"/>
<edmx:Include Namespace="Volume.v1_4_0"/>
+ <edmx:Include Namespace="Volume.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
<edmx:Include Namespace="VolumeCollection"/>
@@ -2036,18 +2209,23 @@
<edmx:Include Namespace="Zone.v1_0_3"/>
<edmx:Include Namespace="Zone.v1_0_4"/>
<edmx:Include Namespace="Zone.v1_0_5"/>
+ <edmx:Include Namespace="Zone.v1_0_6"/>
<edmx:Include Namespace="Zone.v1_1_0"/>
<edmx:Include Namespace="Zone.v1_1_1"/>
<edmx:Include Namespace="Zone.v1_1_2"/>
<edmx:Include Namespace="Zone.v1_1_3"/>
<edmx:Include Namespace="Zone.v1_1_4"/>
+ <edmx:Include Namespace="Zone.v1_1_5"/>
<edmx:Include Namespace="Zone.v1_2_0"/>
<edmx:Include Namespace="Zone.v1_2_1"/>
<edmx:Include Namespace="Zone.v1_2_2"/>
<edmx:Include Namespace="Zone.v1_2_3"/>
+ <edmx:Include Namespace="Zone.v1_2_4"/>
<edmx:Include Namespace="Zone.v1_3_0"/>
<edmx:Include Namespace="Zone.v1_3_1"/>
+ <edmx:Include Namespace="Zone.v1_3_2"/>
<edmx:Include Namespace="Zone.v1_4_0"/>
+ <edmx:Include Namespace="Zone.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
<edmx:Include Namespace="ZoneCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index 8c4cac809b..b091227f98 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_1_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_2_0.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -145,6 +145,17 @@
"description": "The subject of the certificate.",
"longDescription": "This property shall contain an object containing information about the subject of the certificate."
},
+ "UefiSignatureOwner": {
+ "description": "The UEFI signature owner for this certificate.",
+ "longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for secure boot database certificates.",
+ "pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
+ },
"ValidNotAfter": {
"description": "The date when the certificate is no longer valid.",
"format": "date-time",
@@ -441,6 +452,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.1",
- "title": "#Certificate.v1_1_1.Certificate"
+ "release": "2020.1",
+ "title": "#Certificate.v1_2_0.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index ff504b7a0c..5814cd2fb8 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_12_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,16 +28,16 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"Chassis": {
"additionalProperties": false,
- "description": "The Chassis schema represents the physical components of a system. This Resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this Resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.",
- "longDescription": "This Resource shall represent a chassis or other physical enclosure for a Redfish implementation.",
+ "description": "The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.",
+ "longDescription": "This resource shall represent a chassis or other physical enclosure for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -67,13 +67,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "The link to the Assembly associated with this chassis.",
- "longDescription": "This property shall contain a link to a Resource of type Assembly.",
+ "description": "The link to the assembly associated with this chassis.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_6_0"
},
@@ -89,12 +89,12 @@
"ChassisType": {
"$ref": "#/definitions/ChassisType",
"description": "The type of physical form factor of the chassis.",
- "longDescription": "ChassisType shall indicate the physical form factor for the type of chassis.",
+ "longDescription": "This property shall indicate the physical form factor for the type of chassis.",
"readonly": true
},
"DepthMm": {
"description": "The depth of the chassis.",
- "longDescription": "This property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer.",
+ "longDescription": "This property shall represent the depth (length) of the chassis, in millimeters, as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -131,7 +131,7 @@
},
"HeightMm": {
"description": "The height of the chassis.",
- "longDescription": "This property shall represent the height of the chassis (in millimeters) as specified by the manufacturer.",
+ "longDescription": "This property shall represent the height of the chassis, in millimeters, as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -160,8 +160,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -172,7 +172,7 @@
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
"description": "The link to the logs for this chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection.",
"readonly": true
},
"Manufacturer": {
@@ -184,27 +184,49 @@
"null"
]
},
+ "MaxPowerWatts": {
+ "description": "The upper bound of the total power consumed by the chassis.",
+ "longDescription": "This property shall contain the upper bound of the total power consumed by the chassis.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "W",
+ "versionAdded": "v1_12_0"
+ },
"MediaControllers": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MediaControllerCollection.json#/definitions/MediaControllerCollection",
"description": "The link to the collection of media controllers located in this chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MediaControllerCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MediaControllerCollection.",
"readonly": true,
"versionAdded": "v1_11_0"
},
"Memory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
"description": "The link to the collection of memory located in this chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MemoryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MemoryCollection.",
"readonly": true,
"versionAdded": "v1_11_0"
},
"MemoryDomains": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection",
"description": "The link to the collection of memory domains located in this chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MemoryDomainCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MemoryDomainCollection.",
"readonly": true,
"versionAdded": "v1_11_0"
},
+ "MinPowerWatts": {
+ "description": "The lower bound of the total power consumed by the chassis.",
+ "longDescription": "This property shall contain the lower bound of the total power consumed by the chassis.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "W",
+ "versionAdded": "v1_12_0"
+ },
"Model": {
"description": "The model number of the chassis.",
"longDescription": "This property shall contain the name by which the manufacturer generally refers to the chassis.",
@@ -220,8 +242,8 @@
},
"NetworkAdapters": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection.json#/definitions/NetworkAdapterCollection",
- "description": "The link to the collection of Network Adapters associated with this chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type NetworkAdapterCollection.",
+ "description": "The link to the collection of network adapters associated with this chassis.",
+ "longDescription": "This property shall contain a link to a resource collection of type NetworkAdapterCollection.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -233,14 +255,14 @@
"PCIeDevices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.json#/definitions/PCIeDeviceCollection",
"description": "The link to the collection of PCIe devices located in this chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type PCIeDeviceCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type PCIeDeviceCollection.",
"readonly": true,
"versionAdded": "v1_10_0"
},
"PCIeSlots": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json#/definitions/PCIeSlots",
"description": "The link to the PCIe slot properties for this chassis.",
- "longDescription": "This property shall contain a link to the Resource that represents the PCIe slot information for this chassis and shall be of the PCIeSlot type.",
+ "longDescription": "This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis.",
"readonly": true,
"versionAdded": "v1_8_0"
},
@@ -262,7 +284,7 @@
"Power": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Power.json#/definitions/Power",
"description": "The link to the power properties, or power supplies, power policies, and sensors, for this chassis.",
- "longDescription": "This property shall contain a link to the Resource that represents the power characteristics of this chassis and shall be of the Power type.",
+ "longDescription": "This property shall contain a link to a resource of type Power that represents the power characteristics of this chassis.",
"readonly": true
},
"PowerState": {
@@ -290,8 +312,8 @@
},
"Sensors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json#/definitions/SensorCollection",
- "description": "The naivgation pointer to the collection of sensors located in the equipment and sub-components.",
- "longDescription": "This property shall contain a link to a Resource of type SensorCollection that contains the sensors located in the chassis and sub-components.",
+ "description": "The link to the collection of sensors located in the equipment and sub-components.",
+ "longDescription": "This property shall contain a link to a resource collection of type SensorCollection that contains the sensors located in the chassis and sub-components.",
"readonly": true,
"versionAdded": "v1_9_0"
},
@@ -306,13 +328,13 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Thermal": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Thermal.json#/definitions/Thermal",
"description": "The link to the thermal properties, such as fans, cooling, and sensors, for this chassis.",
- "longDescription": "This property shall contain a link to the Resource that represents the thermal characteristics of this chassis and shall be of the Thermal type.",
+ "longDescription": "This property shall contain a link to a resource of type Thermal that represents the thermal characteristics of this chassis.",
"readonly": true
},
"UUID": {
@@ -324,14 +346,14 @@
"type": "null"
}
],
- "description": "The Universal Unique Identifier (UUID) for this chassis.",
- "longDescription": "This property shall contain the universal unique identifier number for the chassis.",
+ "description": "The UUID for this chassis.",
+ "longDescription": "This property shall contain the universal unique identifier number for this chassis.",
"readonly": true,
"versionAdded": "v1_7_0"
},
"WeightKg": {
"description": "The weight of the chassis.",
- "longDescription": "This property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms).",
+ "longDescription": "This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilograms.",
"minimum": 0,
"readonly": true,
"type": [
@@ -343,7 +365,7 @@
},
"WidthMm": {
"description": "The width of the chassis.",
- "longDescription": "This property shall represent the width of the chassis (in millimeters) as specified by the manufacturer.",
+ "longDescription": "This property shall represent the width of the chassis, in millimeters, as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -452,7 +474,7 @@
"Blinking": "This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
"Lit": "This value shall represent the indicator LED is in a solid on state. If the service does not support this value, it shall return the HTTP 400 (Bad Request) status code to reject PATCH or PUT requests that contain this value.",
"Off": "This value shall represent the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
- "Unknown": "This value shall represent the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
+ "Unknown": "This value shall represent the indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
},
"enumVersionDeprecated": {
"Unknown": "v1_2_0"
@@ -485,8 +507,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -507,7 +529,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "This property shall contain a link to the Resource of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this Resource also links, this chassis shall not link to that computer system.",
+ "longDescription": "This property shall contain an array of links to resources of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system.",
"readonly": true,
"type": "array"
},
@@ -517,7 +539,7 @@
"ContainedBy": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this chassis.",
- "longDescription": "This property shall contain a link to the Resource that represents the chassis that contains this chassis and shall be of the Chassis type.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis.",
"readonly": true
},
"Contains": {
@@ -525,7 +547,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "This property shall contain a link to the Resource that represents the chassis that this chassis contains and shall be of the Chassis type.",
+ "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains.",
"readonly": true,
"type": "array"
},
@@ -533,11 +555,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CooledBy": {
- "description": "An array of one or more IDs of Resources that cool this chassis. Normally, the ID is for either a chassis or a specific set of fans.",
+ "description": "An array of links to resources or objects that cool this chassis. Normally, the link is for either a chassis or a specific set of fans.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that cools this chassis.",
+ "longDescription": "This property shall contain an array of links to resources or objects that cool this chassis.",
"readonly": true,
"type": "array"
},
@@ -549,7 +571,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "This property shall link to one or more Resources of the Drive type that are in this chassis.",
+ "longDescription": "This property shall contain an array of links to resources of type Drive that are in this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -565,11 +587,11 @@
"versionAdded": "v1_11_0"
},
"ManagedBy": {
- "description": "An array of links to the Managers responsible for managing this chassis.",
+ "description": "An array of links to the managers responsible for managing this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This property shall contain a link to the Resource of type Manager that manages this chassis.",
+ "longDescription": "This property shall contain an array of links to resources of type Manager that manage this chassis.",
"readonly": true,
"type": "array"
},
@@ -581,7 +603,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This property shall link to one or more Resources of the Manager type that are in this chassis.",
+ "longDescription": "This property shall contain an array of links to resources of type Manager that are in this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -595,12 +617,12 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevices": {
- "deprecated": "This property has been deprecated in favor of the PCIeDevices Resource Collection in the root of this Resource.",
+ "deprecated": "This property has been deprecated in favor of the PCIeDevices resource collection in the root of this resource.",
"description": "An array of links to the PCIe devices located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
- "longDescription": "This property shall contain an array of links to one or more Resources of the PCIeDevices type.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeDevice.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0",
@@ -610,11 +632,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"PoweredBy": {
- "description": "An array of one or more IDs of Resources that power this chassis. Normally, the ID is for either a chassis or a specific set of power supplies.",
+ "description": "An array of links to resources or objects that power this chassis. Normally, the link is for either a chassis or a specific set of power supplies.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this chassis.",
+ "longDescription": "This property shall contain an array of links to resources or objects that power this chassis.",
"readonly": true,
"type": "array"
},
@@ -626,7 +648,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
},
- "longDescription": "This property shall contain an array of links of the Processor type that this chassis contains.",
+ "longDescription": "This property shall contain an array of links to resources of type Processor type that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_9_0"
@@ -635,11 +657,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ResourceBlocks": {
- "description": "An array of links to the Resource Blocks located in this chassis.",
+ "description": "An array of links to the resource blocks located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "This property shall contain an array of links of the ResourceBlock type that this chassis contains.",
+ "longDescription": "This property shall contain an array of links of to resources of type ResourceBlock that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
@@ -652,7 +674,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
},
- "longDescription": "This property shall link to one or more Resources of the Storage type that are connected to or contained in this chassis.",
+ "longDescription": "This property shall contain an array of links to resources of type Storage that are connected to or contained in this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -661,11 +683,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Switches": {
- "description": "An array of links to the Switches located in this chassis.",
+ "description": "An array of links to the switches located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "This property shall contain an array of links of the Switch type that this chassis contains.",
+ "longDescription": "This property shall contain an array of links to resources of type Switch that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_7_0"
@@ -678,8 +700,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -732,7 +754,7 @@
},
"IntrusionSensorNumber": {
"description": "A numerical identifier to represent the physical security sensor.",
- "longDescription": "This property shall contain a numerical identifier for this physical security sensor that is unique within this Resource.",
+ "longDescription": "This property shall contain a numerical identifier for this physical security sensor that is unique within this resource.",
"readonly": true,
"type": [
"integer",
@@ -774,13 +796,13 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action resets the chassis but does not reset systems or other contained Resources, although side effects may occur that affect those Resources.",
- "longDescription": "This action shall reset the chassis but shall not reset systems or other contained Resources, although side effects may occur that affect those Resources.",
+ "description": "This action resets the chassis but does not reset systems or other contained resources, although side effects may occur that affect those resources.",
+ "longDescription": "This action shall reset the chassis but shall not reset systems or other contained resources, although side effects may occur that affect those resources.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and complete an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and complete an implementation-specific default reset."
}
},
"patternProperties": {
@@ -812,6 +834,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Chassis.v1_11_0.Chassis"
+ "release": "2020.1",
+ "title": "#Chassis.v1_12_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 427b0c89f5..8d568615c7 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_11_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -37,16 +37,16 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"AddResourceBlock": {
"additionalProperties": false,
- "description": "This action adds a Resource Block to a system.",
- "longDescription": "This action shall add a Resource Block to a system.",
+ "description": "This action adds a resource block to a system.",
+ "longDescription": "This action shall add a resource block to a system.",
"parameters": {
"ComputerSystemETag": {
"description": "The current ETag of the system.",
@@ -55,13 +55,13 @@
},
"ResourceBlock": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock",
- "description": "The Resource Block to add to the system.",
- "longDescription": "This parameter shall contain a link to the specified Resource Block to add to the system.",
+ "description": "The resource block to add to the system.",
+ "longDescription": "This parameter shall contain a link to the specified resource block to add to the system.",
"requiredParameter": true
},
"ResourceBlockETag": {
- "description": "The current ETag of the Resource Block to add to the system.",
- "longDescription": "This parameter shall contain the current ETag of the Resource Block to add to the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "description": "The current ETag of the resource block to add to the system.",
+ "longDescription": "This parameter shall contain the current ETag of the resource block to add to the system. If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
"type": "string"
}
},
@@ -93,9 +93,27 @@
"type": "object",
"versionAdded": "v1_6_0"
},
+ "AutomaticRetryConfig": {
+ "enum": [
+ "Disabled",
+ "RetryAttempts",
+ "RetryAlways"
+ ],
+ "enumDescriptions": {
+ "Disabled": "Disable automatic retrying of booting.",
+ "RetryAlways": "Always automatically retry booting.",
+ "RetryAttempts": "Automatic retrying of booting is based on a specified retry count."
+ },
+ "enumLongDescriptions": {
+ "Disabled": "This value shall indicate that automatic retrying of booting is disabled.",
+ "RetryAlways": "This value shall indicate that the system will always automatically retry booting.",
+ "RetryAttempts": "This value shall indicate that the number of retries of booting is based on the AutomaticRetryAttempts property, and the RemainingAutomaticRetryAttempts property indicates the number of remaining attempts."
+ },
+ "type": "string"
+ },
"Boot": {
"additionalProperties": false,
- "description": "The boot information for this Resource.",
+ "description": "The boot information for this resource.",
"longDescription": "This type shall contain properties that describe boot information for a system.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -129,6 +147,31 @@
"type": "array",
"versionAdded": "v1_6_0"
},
+ "AutomaticRetryAttempts": {
+ "description": "The number of attempts the system will automatically retry booting.",
+ "longDescription": "This property shall contain the number of attempts the system will automatically retry booting in the event the system enters an error state on boot.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
+ "AutomaticRetryConfig": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/AutomaticRetryConfig"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The configuration of how the system retries booting automatically.",
+ "longDescription": "This property shall contain the configuration of how the system retry booting automatically.",
+ "readonly": false,
+ "versionAdded": "v1_11_0"
+ },
"BootNext": {
"description": "The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`.",
"longDescription": "This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for UEFI BootNext because this setting is defined in UEFI as a one-time boot only.",
@@ -142,7 +185,7 @@
"BootOptions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/BootOptionCollection.json#/definitions/BootOptionCollection",
"description": "The link to the collection of the UEFI boot options associated with this computer system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type BootOptionCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type BootOptionCollection.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -216,7 +259,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of certificates used for booting through HTTPS by this computer system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection.",
"readonly": true,
"versionAdded": "v1_7_0"
},
@@ -231,6 +274,17 @@
],
"versionAdded": "v1_9_0"
},
+ "RemainingAutomaticRetryAttempts": {
+ "description": "The number of remaining automatic retry boots.",
+ "longDescription": "This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot. If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state. This property shall be reset to the value of AutomaticRetryAttempts upon a successful boot attempt.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
"UefiTargetBootSourceOverride": {
"description": "The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`.",
"longDescription": "This property shall contain the UEFI device path of the override boot target. The `Continuous` value is not supported for the BootSourceOverrideEnabled property for UEFI boot source override because UEFI supports one-time boot only. Changes to this property do not alter the BIOS persistent boot order configuration.",
@@ -281,8 +335,8 @@
},
"ComputerSystem": {
"additionalProperties": false,
- "description": "The ComputerSystem schema represents a computer or system instance and the software-visible Resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those Resources or subsystems are also linked through this Resource.",
- "longDescription": "This Resource shall represent a computing system in the Redfish Specification.",
+ "description": "The ComputerSystem schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those resources or subsystems are also linked through this resource.",
+ "longDescription": "This resource shall represent a computing system in the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -312,8 +366,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AssetTag": {
"description": "The user-definable tag that can track this computer system for inventory or other client purposes.",
@@ -327,7 +381,7 @@
"Bios": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Bios.json#/definitions/Bios",
"description": "The link to the BIOS settings associated with this system.",
- "longDescription": "This property shall contain a link to a Resource of type Bios that lists the BIOS settings for this system.",
+ "longDescription": "This property shall contain a link to a resource of type Bios that lists the BIOS settings for this system.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -359,13 +413,13 @@
"EthernetInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
"description": "The link to the collection of Ethernet interfaces associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type EthernetInterfaceCollection.",
"readonly": true
},
"FabricAdapters": {
"$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json#/definitions/FabricAdapterCollection",
"description": "The link to the collection of fabric adapters associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type FabricAdapterCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type FabricAdapterCollection.",
"readonly": true,
"versionAdded": "v1_10_0"
},
@@ -419,13 +473,13 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
- "description": "The link to the collection of Log Services associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection.",
+ "description": "The link to the collection of log services associated with this system.",
+ "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection.",
"readonly": true
},
"Manufacturer": {
@@ -440,21 +494,21 @@
"Memory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
"description": "The link to the collection of memory associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MemoryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MemoryCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"MemoryDomains": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection",
"description": "The link to the collection of memory domains associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MemoryDomainCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MemoryDomainCollection.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"MemorySummary": {
"$ref": "#/definitions/MemorySummary",
"description": "The central memory of the system in general detail.",
- "longDescription": "This property shall describe the central memory for this Resource."
+ "longDescription": "This property shall describe the central memory for this resource."
},
"Model": {
"description": "The product name for this system, without the manufacturer name.",
@@ -472,7 +526,7 @@
"NetworkInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterfaceCollection.json#/definitions/NetworkInterfaceCollection",
"description": "The link to the collection of Network Interfaces associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type NetworkInterfaceCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type NetworkInterfaceCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
},
@@ -539,12 +593,12 @@
"ProcessorSummary": {
"$ref": "#/definitions/ProcessorSummary",
"description": "The central processors of the system in general detail.",
- "longDescription": "This property shall describe the central processors for this Resource."
+ "longDescription": "This property shall describe the central processors for this resource."
},
"Processors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
"description": "The link to the collection of processors associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ProcessorCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection.",
"readonly": true
},
"Redundancy": {
@@ -573,7 +627,7 @@
"SecureBoot": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SecureBoot.json#/definitions/SecureBoot",
"description": "The link to the UEFI Secure Boot associated with this system.",
- "longDescription": "This property shall contain a link to a Resource of type SecureBoot.",
+ "longDescription": "This property shall contain a link to a resource of type SecureBoot.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -589,18 +643,18 @@
"SimpleStorage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorageCollection.json#/definitions/SimpleStorageCollection",
"description": "The link to the collection of storage devices associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type SimpleStorageCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type SimpleStorageCollection.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Storage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
"description": "The link to the collection of storage devices associated with this system.",
- "longDescription": "This property shall contain a link to a Resource Collection of type StorageCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type StorageCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -616,8 +670,8 @@
},
"SystemType": {
"$ref": "#/definitions/SystemType",
- "description": "The type of computer system that this Resource represents.",
- "longDescription": "An enumeration that indicates the kind of system that this Resource represents.",
+ "description": "The type of computer system that this resource represents.",
+ "longDescription": "An enumeration that indicates the kind of system that this resource represents.",
"readonly": true
},
"TrustedModules": {
@@ -625,7 +679,7 @@
"items": {
"$ref": "#/definitions/TrustedModules"
},
- "longDescription": "This object shall contain an array of objects with properties that describe the trusted modules for this Resource.",
+ "longDescription": "This object shall contain an array of objects with properties that describe the trusted modules for this resource.",
"type": "array",
"versionAdded": "v1_1_0"
},
@@ -639,7 +693,7 @@
}
],
"description": "The UUID for this system.",
- "longDescription": "This property shall contain the UUID for the system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode.",
+ "longDescription": "This property shall contain the universal unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode.",
"readonly": true
}
},
@@ -679,7 +733,7 @@
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/HostedStorageServices.json#/definitions/HostedStorageServices",
"description": "The link to a collection of storage services that this computer system supports.",
- "longDescription": "This property shall contain a link to a Resource Collection of type HostedStorageServices.",
+ "longDescription": "This property shall contain a link to a resource collection of type HostedStorageServices.",
"readonly": true,
"versionAdded": "v1_2_0"
}
@@ -734,7 +788,7 @@
"Blinking": "This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
"Lit": "This value shall represent that the indicator LED is in a solid on state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
"Off": "This value shall represent that the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
- "Unknown": "This value shall represent that the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
+ "Unknown": "This value shall represent that the indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
},
"enumVersionDeprecated": {
"Unknown": "v1_1_0"
@@ -772,8 +826,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -794,7 +848,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource.",
+ "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource.",
"readonly": true,
"type": "array"
},
@@ -815,11 +869,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CooledBy": {
- "description": "An array of one or more IDs for Resources that cool this computer system. Normally, the ID is for either a chassis or a specific set of fans.",
+ "description": "An array of links to resources or objects that that cool this computer system. Normally, the link is for either a chassis or a specific set of fans.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system.",
+ "longDescription": "This property shall contain an array of links to resources or objects that cool this computer system.",
"readonly": true,
"type": "array"
},
@@ -831,7 +885,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this system is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this system is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -844,7 +898,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This property shall link to a Resource of type Manager that represents the Resource with management responsibility for this Resource.",
+ "longDescription": "This property shall contain an array of link to resources of type Manager that represent the resources with management responsibility for this resource.",
"readonly": true,
"type": "array"
},
@@ -857,11 +911,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PoweredBy": {
- "description": "An array of one or more IDs for Resources that power this computer system. Normally, the ID is for either a chassis or a specific set of power supplies.",
+ "description": "An array of links to resources or objects that power this computer system. Normally, the link is for either a chassis or a specific set of power supplies.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system.",
+ "longDescription": "This property shall contain an array of links to resources or objects that power this computer system.",
"readonly": true,
"type": "array"
},
@@ -869,11 +923,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ResourceBlocks": {
- "description": "An array of links to the Resource Blocks that are used in this computer system.",
+ "description": "An array of links to the resource blocks that are used in this computer system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "This property shall contain an array of links of the ResourceBlock type that show the Resource Blocks that are used in this computer system.",
+ "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that show the resource blocks that are used in this computer system.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
@@ -941,7 +995,7 @@
}
],
"description": "The ability and type of memory mirroring that this computer system supports.",
- "longDescription": "This property shall contain the ability and type of memory mirring that this computer system supports.",
+ "longDescription": "This property shall contain the ability and type of memory mirroring that this computer system supports.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -954,8 +1008,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"TotalSystemMemoryGiB": {
"description": "The total configured operating system-accessible memory (RAM), measured in GiB.",
@@ -985,8 +1039,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1091,16 +1145,16 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"type": "object"
},
"RemoveResourceBlock": {
"additionalProperties": false,
- "description": "This action removes a Resource Block from a system.",
- "longDescription": "This action shall remove a Resource Block from a system.",
+ "description": "This action removes a resource block from a system.",
+ "longDescription": "This action shall remove a resource block from a system.",
"parameters": {
"ComputerSystemETag": {
"description": "The current ETag of the system.",
@@ -1109,13 +1163,13 @@
},
"ResourceBlock": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock",
- "description": "The Resource Block to remove from the system.",
- "longDescription": "This parameter shall contain a link to the specified Resource Block to remove from the system.",
+ "description": "The resource block to remove from the system.",
+ "longDescription": "This parameter shall contain a link to the specified resource block to remove from the system.",
"requiredParameter": true
},
"ResourceBlockETag": {
- "description": "The current ETag of the Resource Block to remove from the system.",
- "longDescription": "This parameter shall contain the current ETag of the Resource Block to remove from the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "description": "The current ETag of the resource block to remove from the system.",
+ "longDescription": "This parameter shall contain the current ETag of the resource block to remove from the system. If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
"type": "string"
}
},
@@ -1150,12 +1204,12 @@
"Reset": {
"additionalProperties": false,
"description": "This action resets the system.",
- "longDescription": "This action shall reset the system represented by the Resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action.",
+ "longDescription": "This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -1228,7 +1282,7 @@
"Composed"
],
"enumDescriptions": {
- "Composed": "A computer system constructed by binding Resource Blocks together.",
+ "Composed": "A computer system constructed by binding resource blocks together.",
"OS": "An operating system instance.",
"Physical": "A computer system.",
"PhysicallyPartitioned": "A hardware-based partition of a computer system.",
@@ -1236,7 +1290,7 @@
"VirtuallyPartitioned": "A virtual or software-based partition of a computer system."
},
"enumLongDescriptions": {
- "Composed": "A SystemType of Composed typically represents a single system constructed from disaggregated Resources through the Redfish Composition Service.",
+ "Composed": "A SystemType of Composed typically represents a single system constructed from disaggregated resources through the Redfish composition service.",
"OS": "A SystemType of OS typically represents an OS or hypervisor view of the system.",
"Physical": "A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller.",
"PhysicallyPartitioned": "A SystemType of PhysicallyPartition typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service.",
@@ -1323,8 +1377,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
"versionAdded": "v1_1_0"
}
},
@@ -1385,8 +1439,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
"versionAdded": "v1_5_0"
},
"TimeoutAction": {
@@ -1446,6 +1500,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#ComputerSystem.v1_10_0.ComputerSystem"
+ "release": "2020.1",
+ "title": "#ComputerSystem.v1_11_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index 7771d880cd..28eca7d9a6 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_9_1.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -31,8 +31,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -40,7 +40,7 @@
"Drive": {
"additionalProperties": false,
"description": "The Drive schema represents a single physical drive for a system, including links to associated volumes.",
- "longDescription": "This Resource shall represent a drive or other physical storage medium for a Redfish implementation.",
+ "longDescription": "This resource shall represent a drive or other physical storage medium for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -70,13 +70,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "The link to the assembly associated with this drive.",
- "longDescription": "This property shall contain a link to a Resource of type Assembly.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_3_0"
},
@@ -219,8 +219,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
},
"Location": {
"deprecated": "This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0.",
@@ -378,8 +378,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"StatusIndicator": {
"anyOf": [
@@ -480,8 +480,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -500,7 +500,7 @@
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this drive.",
- "longDescription": "This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this drive.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this drive.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -509,7 +509,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this drive is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this drive is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -527,7 +527,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource.",
+ "longDescription": "This property shall link to a resource of type PCIeFunction that represents the PCIe functions associated with this resource.",
"type": "array",
"versionAdded": "v1_6_0"
},
@@ -552,7 +552,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
},
- "longDescription": "This property shall contain a link to the Resources of the Volume type with which this drive is associated. This property shall include all Volume Resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`.",
+ "longDescription": "This property shall contain an array of links to resources of type Volume with which this drive is associated. This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`.",
"readonly": true,
"type": "array"
},
@@ -577,8 +577,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -598,8 +598,8 @@
},
"Operations": {
"additionalProperties": false,
- "description": "An operation currently running on this Resource.",
- "longDescription": "This type shall describe a currently running operation on the Resource.",
+ "description": "An operation currently running on this resource.",
+ "longDescription": "This type shall describe a currently running operation on the resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -618,7 +618,7 @@
"AssociatedTask": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
"description": "The link to the task associated with the operation, if any.",
- "longDescription": "This property shall contain a link to a Resource of type Task that represents the task associated with the operation.",
+ "longDescription": "This property shall contain a link to a resource of type Task that represents the task associated with the operation.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -634,7 +634,7 @@
},
"PercentageComplete": {
"description": "The percentage of the operation that has been completed.",
- "longDescription": "This property shall contain an interger of the percentage of the operation that has been completed.",
+ "longDescription": "This property shall contain an integer of the percentage of the operation that has been completed.",
"readonly": true,
"type": [
"integer",
@@ -654,7 +654,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -741,5 +741,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Drive.v1_9_0.Drive"
+ "title": "#Drive.v1_9_1.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
index a85ae59f8d..c985494e31 100644
--- a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
+++ b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_4_1.json",
"$ref": "#/definitions/Endpoint",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"ConnectedEntity": {
"additionalProperties": false,
- "description": "Represents a remote Resource that is connected to the network accessible to this endpoint.",
- "longDescription": "This type shall represent a remote Resource that is connected to a network accessible to an endpoint.",
+ "description": "Represents a remote resource that is connected to the network accessible to this endpoint.",
+ "longDescription": "This type shall represent a remote resource that is connected to a network accessible to an endpoint.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -105,7 +105,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
- "longDescription": "Identifiers for the remote entity shall be unique in the context of other Resources that can reached over the connected network.",
+ "longDescription": "Identifiers for the remote entity shall be unique in the context of other resources that can reached over the connected network.",
"type": "array"
},
"Oem": {
@@ -141,8 +141,8 @@
},
"Endpoint": {
"additionalProperties": false,
- "description": "The Endpoint schema contains the properties of an Endpoint Resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport.",
- "longDescription": "This Resource contains a fabric endpoint for a Redfish implementation.",
+ "description": "The Endpoint schema contains the properties of an endpoint resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport.",
+ "longDescription": "This resource contains a fabric endpoint for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -172,8 +172,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"ConnectedEntities": {
"description": "All the entities connected to this endpoint.",
@@ -240,8 +240,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -271,8 +271,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -325,7 +325,7 @@
"Processor": "The entity is a processor device.",
"RootComplex": "The entity is a PCI(e) root complex. The EntityLink property, if present, should be a ComputerSystem type.",
"StorageExpander": "The entity is a storage expander. The EntityLink property, if present, should be a Chassis type.",
- "StorageInitiator": "The entity is a storage initator. The EntityLink property, if present, should be a StorageController type.",
+ "StorageInitiator": "The entity is a storage initiator. The EntityLink property, if present, should be a StorageController type.",
"Switch": "The entity is a switch, not an expander. Use `Expander` for expanders. The EntityLink property, if present, should be a Switch type.",
"Volume": "The entity is a volume. The EntityLink property, if present, should be a Volume type."
},
@@ -492,8 +492,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -514,7 +514,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AddressPool.json#/definitions/AddressPool"
},
- "longDescription": "This property shall contain an array of links to Resources of type AddressPool with which this endpoint is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type AddressPool with which this endpoint is associated.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
@@ -527,7 +527,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
},
- "longDescription": "This property shall contain an array of links to Resources of type Port that represent ports associated with this endpoint.",
+ "longDescription": "This property shall contain an array of links to resources of type Port that represent ports associated with this endpoint.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -540,7 +540,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain an array of links of the Endpoint type that cannot be used in a zone if this endpoint is in a zone.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that cannot be used in a zone if this endpoint is in a zone.",
"readonly": true,
"type": "array"
},
@@ -548,11 +548,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"NetworkDeviceFunction": {
- "description": "When NetworkDeviceFunction Resources are present, this array contains links to the network device functions that connect to this endpoint.",
+ "description": "When NetworkDeviceFunction resources are present, this array contains links to the network device functions that connect to this endpoint.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "This property shall contain a link to a NetworkDeviceFunction Resource, with which this endpoint is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction with which this endpoint is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -570,7 +570,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
},
- "longDescription": "This property shall contain an array of links of the Port type that are utilized by this endpoint.",
+ "longDescription": "This property shall contain an array of links to resources of type Port that are utilized by this endpoint.",
"readonly": true,
"type": "array"
},
@@ -582,8 +582,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -687,5 +687,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Endpoint.v1_4_0.Endpoint"
+ "title": "#Endpoint.v1_4_1.Endpoint"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index 27c09568e9..158d6899cf 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_0.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -240,10 +240,25 @@
},
"type": "string"
},
+ "EthernetDeviceType": {
+ "enum": [
+ "Physical",
+ "Virtual"
+ ],
+ "enumDescriptions": {
+ "Physical": "A physical Ethernet interface.",
+ "Virtual": "A virtual Ethernet interface."
+ },
+ "enumLongDescriptions": {
+ "Physical": "This value shall indicate a physical traditional network interface.",
+ "Virtual": "This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface. The NetworkDeviceFunction property within Links shall contain the locator for the parent network device function."
+ },
+ "type": "string"
+ },
"EthernetInterface": {
"additionalProperties": false,
"description": "The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC).",
- "longDescription": "This Resource contains NIC Resources as part of the Redfish Specification.",
+ "longDescription": "This resource contains NIC resources as part of the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -273,8 +288,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"AutoNeg": {
@@ -309,6 +324,20 @@
],
"readonly": true
},
+ "EthernetInterfaceType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EthernetDeviceType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of interface.",
+ "longDescription": "This property shall contain the type of interface.",
+ "readonly": true,
+ "versionAdded": "v1_6_0"
+ },
"FQDN": {
"description": "The complete, fully qualified domain name that DNS obtains for this interface.",
"longDescription": "This property shall contain the fully qualified domain name that DNS obtains for this interface.",
@@ -341,7 +370,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
},
- "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddessses. Services may reject updates to this array for this reason.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason.",
"type": "array"
},
"IPv4StaticAddresses": {
@@ -452,8 +481,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_1_0"
},
"MACAddress": {
@@ -519,8 +548,8 @@
"readonly": true
},
"SpeedMbps": {
- "description": "The current speed, in Mbps, of this interface.",
- "longDescription": "This property shall contain the link speed of the interface, in Mbps. This property shall be writable only when the AutoNeg property is `false`.",
+ "description": "The current speed, in Mbit/s, of this interface.",
+ "longDescription": "This property shall contain the link speed of the interface, in Mbit/s. This property shall be writable only when the AutoNeg property is `false`.",
"readonly": false,
"type": [
"integer",
@@ -542,15 +571,15 @@
"null"
]
},
- "longDescription": "This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assigments.",
+ "longDescription": "This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UefiDevicePath": {
"description": "The UEFI device path for this interface.",
@@ -563,13 +592,13 @@
},
"VLAN": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN",
- "description": "If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Link section of this Resource.",
+ "description": "If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Links property of this resource.",
"longDescription": "This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."
},
"VLANs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
"description": "The link to a collection of VLANs, which applies only if the interface supports more than one VLAN. If this property applies, the VLANEnabled and VLANId properties do not apply.",
- "longDescription": "This property shall contain a link to a collection of VLAN Resources, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present.",
+ "longDescription": "This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present.",
"readonly": true
}
},
@@ -649,8 +678,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -669,7 +698,7 @@
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this Ethernet interface.",
- "longDescription": "This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this Ethernet interface.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis that represent the physical container associated with this Ethernet interface.",
"readonly": true,
"versionAdded": "v1_3_0"
},
@@ -678,7 +707,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this Ethernet interface is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this Ethernet interface is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -689,10 +718,24 @@
"HostInterface": {
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterface.json#/definitions/HostInterface",
"description": "The link to a Host Interface that is associated with this Ethernet interface.",
- "longDescription": "This property shall contain a link to a Resource of type HostInterface that represents the interface that a host uses to communicate with a manager.",
+ "longDescription": "This property shall contain a link to a resource of type HostInterface that represents the interface that a host uses to communicate with a manager.",
"readonly": true,
"versionAdded": "v1_2_0"
},
+ "NetworkDeviceFunction": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The link to the parent network device function and is only used when representing one of the VLANs on that network device function, such as is done in Unix.",
+ "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction and only be populated with the EthernetInterfaceType property is `Virtual`.",
+ "readonly": true,
+ "versionAdded": "v1_6_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -707,8 +750,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -770,6 +813,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.1",
- "title": "#EthernetInterface.v1_5_1.EthernetInterface"
+ "release": "2020.1",
+ "title": "#EthernetInterface.v1_6_0.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index f834372f5e..90c38c4875 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_4_2.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -34,8 +34,8 @@
},
"Event": {
"additionalProperties": false,
- "description": "The Event schema describes the JSON payload received by an Event Destination, which has subscribed to event notification, when events occur. This Resource contains data about events, including descriptions, severity, and a MessageId link to a Message Registry that can be accessed for further information.",
- "longDescription": "This Resource contains an event for a Redfish implementation.",
+ "description": "The Event schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur. This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information.",
+ "longDescription": "This resource contains an event for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -59,8 +59,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"Context": {
@@ -87,7 +87,7 @@
"items": {
"$ref": "#/definitions/EventRecord"
},
- "longDescription": "This property shall contain an array of Event objects that represent the occurrence of one or more events.",
+ "longDescription": "This property shall contain an array of objects that represent the occurrence of one or more events.",
"type": "array"
},
"Events@odata.count": {
@@ -134,12 +134,12 @@
"properties": {
"Actions": {
"$ref": "#/definitions/EventRecordActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"Context": {
- "deprecated": "Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of Context found at the root level of the object.",
+ "deprecated": "Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of the Context property found at the root level of the object.",
"description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
"longDescription": "This property shall contain a client supplied context for the event destination to which this event is being sent.",
"readonly": true,
@@ -162,7 +162,7 @@
"EventTimestamp": {
"description": "The time the event occurred.",
"format": "date-time",
- "longDescription": "This property shall indicate the time the event occurred where the value shall be consistent with the Redfish Service time that is also used for the values of the Modified property.",
+ "longDescription": "This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property.",
"readonly": true,
"type": "string"
},
@@ -170,7 +170,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
"deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
"description": "The type of event.",
- "longDescription": "This property shall indicate the type of EventService schema-defined event.",
+ "longDescription": "This property shall indicate the type of event.",
"readonly": true,
"versionDeprecated": "v1_3_0"
},
@@ -187,16 +187,16 @@
"type": "string"
},
"MessageArgs": {
- "description": "An array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry.",
+ "description": "An array of message arguments that are substituted for the arguments in the message when looked up in the message registry.",
"items": {
"type": "string"
},
- "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry. It has the same semantics as the MessageArgs property in the Redfish Event schema.",
+ "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.",
"readonly": true,
"type": "array"
},
"MessageId": {
- "description": "The key used to find the message in a Message Registry.",
+ "description": "The key used to find the message in a message registry.",
"longDescription": "This property shall contain a MessageId, as defined in the Redfish Specification.",
"pattern": "^[A-Za-z0-9]+\\.\\d+\\.\\d+\\.[A-Za-z0-9.]+$",
"readonly": true,
@@ -209,13 +209,13 @@
},
"OriginOfCondition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
- "description": "The Resource that originated the condition that caused the event to be generated.",
- "longDescription": "This property shall contain a pointer consistent with JSON Pointer syntax to the Resource that caused the event to be generated.",
+ "description": "A link to the resource or object that originated the condition that caused the event to be generated.",
+ "longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link.",
"readonly": true
},
"Severity": {
"description": "The severity of the event.",
- "longDescription": "This property shall contain the severity of the event, as defined in the Status section of the Redfish Specification.",
+ "longDescription": "This property shall contain the severity of the event, as defined by the Redfish Specification.",
"readonly": true,
"type": "string"
}
@@ -229,8 +229,8 @@
},
"EventRecordActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -248,8 +248,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/EventRecordOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -257,8 +257,8 @@
},
"EventRecordOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -278,8 +278,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -300,5 +300,5 @@
},
"owningEntity": "DMTF",
"release": "2019.1",
- "title": "#Event.v1_4_1.Event"
+ "title": "#Event.v1_4_2.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index a029fea05f..93103f167f 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_8_0.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -163,6 +163,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "IncludeOriginOfCondition": {
+ "description": "An indication of whether the events subscribed to will also include the entire resource or object referenced the OriginOfCondition property in the event payload.",
+ "longDescription": "This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ },
"MessageIds": {
"description": "The list of MessageIds that the service sends. If this property is absent or the array is empty, events with any MessageId are sent to the subscriber.",
"items": {
@@ -546,6 +556,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.3",
- "title": "#EventDestination.v1_7_0.EventDestination"
+ "release": "2020.1",
+ "title": "#EventDestination.v1_8_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index b40f102bd2..33b7e75ebd 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_6_0.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -40,15 +40,15 @@
"MetricReport"
],
"enumDescriptions": {
- "Event": "The subscription destination receives JSON bodies of the Event type.",
- "MetricReport": "The subscription destination receives JSON bodies of the MetricReport type."
+ "Event": "The subscription destination receives JSON bodies of type Event.",
+ "MetricReport": "The subscription destination receives JSON bodies of type MetricReport."
},
"type": "string"
},
"EventService": {
"additionalProperties": false,
- "description": "The EventService schema contains properties for managing event subcriptions and generates the events sent to subscribers. The Resource has links to the actual collection of subscriptions, which are called event destinations.",
- "longDescription": "This Resource shall represent an Event Service for a Redfish implementation.",
+ "description": "The EventService schema contains properties for managing event subscriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions, which are called event destinations.",
+ "longDescription": "This resource shall represent an event service for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -78,8 +78,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"DeliveryRetryAttempts": {
"description": "The number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
@@ -137,6 +137,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "IncludeOriginOfConditionSupported": {
+ "description": "An indication of whether the service supports including the resource payload of the origin of condition in the event payload.",
+ "longDescription": "This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload. If `true`, event subscriptions are allowed to specify the IncludeOriginOfCondition property.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -147,20 +157,20 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RegistryPrefixes": {
- "description": "The list of the prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions.",
+ "description": "The list of the prefixes of the message registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain the array of the prefixes of the Message Registries that shall be allowed for an event subscription.",
+ "longDescription": "This property shall contain the array of the prefixes of the message registries that shall be allowed for an event subscription.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"ResourceTypes": {
- "description": "The list of @odata.type values, or Schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support Resource type-based subscriptions.",
+ "description": "The list of @odata.type values, or schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support resource type-based subscriptions.",
"items": {
"type": [
"string",
@@ -180,8 +190,8 @@
},
"SSEFilterPropertiesSupported": {
"$ref": "#/definitions/SSEFilterPropertiesSupported",
- "description": "The set of properties that are supported in the $filter query parameter for the ServerSentEventUri.",
- "longDescription": "This property shall contain the properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property.",
+ "description": "The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri.",
+ "longDescription": "This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification.",
"versionAdded": "v1_2_0"
},
"ServerSentEventUri": {
@@ -203,8 +213,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SubordinateResourcesSupported": {
"description": "An indication of whether the service supports the SubordinateResource property on both event subscriptions and generated events.",
@@ -218,8 +228,8 @@
},
"Subscriptions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json#/definitions/EventDestinationCollection",
- "description": "The link to a collection of event destination Resources.",
- "longDescription": "This property shall contain the link to a Resource Collection of type EventDestinationCollection.",
+ "description": "The link to a collection of event destinations.",
+ "longDescription": "This property shall contain the link to a resource collection of type EventDestinationCollection.",
"readonly": true
}
},
@@ -233,8 +243,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -411,8 +421,8 @@
},
"SSEFilterPropertiesSupported": {
"additionalProperties": false,
- "description": "The set of properties that are supported in the $filter query parameter for the ServerSentEventUri.",
- "longDescription": "The type shall contain a set of properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property.",
+ "description": "The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri.",
+ "longDescription": "The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -429,59 +439,59 @@
},
"properties": {
"EventFormatType": {
- "description": "An indication of whether the service supports the EventFormatType property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the EventFormatType property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the EventFormatType property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the EventFormatType property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"EventType": {
"deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
- "description": "An indication of whether the service supports the EventType property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the EventType property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the EventType property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the EventType property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0",
"versionDeprecated": "v1_3_0"
},
"MessageId": {
- "description": "An indication of whether the service supports the MessageId property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the MessageId property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the MessageId property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the MessageId property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"MetricReportDefinition": {
- "description": "An indication of whether the service supports the MetricReportDefinition property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the MetricReportDefinition property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the MetricReportDefinition property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the MetricReportDefinition property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"OriginResource": {
- "description": "An indication of whether the service supports the OriginResource property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the OriginResource property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the OriginResource property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the OriginResource property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"RegistryPrefix": {
- "description": "An indication of whether the service supports the RegistryPrefix property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the RegistryPrefix property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the RegistryPrefix property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the RegistryPrefix property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"ResourceType": {
- "description": "An indication of whether the service supports the ResourceType property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the ResourceType property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the ResourceType property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the ResourceType property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"SubordinateResources": {
- "description": "An indication of whether the service supports the SubordinateResources property in the $filter query parameter.",
- "longDescription": "This property shall indicate whether this service supports the SubordinateResources property in the $filter query parameter, as described by the Redfish Specification.",
+ "description": "An indication of whether the service supports filtering by the SubordinateResources property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the SubordinateResources property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_4_0"
@@ -492,11 +502,11 @@
"SubmitTestEvent": {
"additionalProperties": false,
"description": "This action generates a test event.",
- "longDescription": "This action shall add a test event to the Event Service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations.",
+ "longDescription": "This action shall add a test event to the event service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations.",
"parameters": {
"EventGroupId": {
- "description": "The group ID for the event.",
- "longDescription": "The parameter shall contain the group ID for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish.",
+ "description": "The group identifier for the event.",
+ "longDescription": "The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish.",
"type": "integer",
"versionAdded": "v1_3_0"
},
@@ -506,9 +516,9 @@
"type": "string"
},
"EventTimestamp": {
- "description": "The date and time stamp for the event to add.",
+ "description": "The date and time for the event to add.",
"format": "date-time",
- "longDescription": "This parameter shall contain the date and time stamp for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish.",
"type": "string"
},
"EventType": {
@@ -578,6 +588,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.3",
- "title": "#EventService.v1_5_0.EventService"
+ "release": "2020.1",
+ "title": "#EventService.v1_6_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 39dc877564..46b625a88a 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_6_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -230,6 +230,14 @@
"readonly": true,
"type": "string"
},
+ "Modified": {
+ "description": "The date and time when the log entry was last modified.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when the log entry was last modified. This property shall not appear if the log entry has not been modified since it was created.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_6_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -580,6 +588,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.3",
- "title": "#LogEntry.v1_5_1.LogEntry"
+ "release": "2020.1",
+ "title": "#LogEntry.v1_6_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index d0e89d3785..0242654bcc 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_8_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -32,10 +32,13 @@
"#Manager.Reset": {
"$ref": "#/definitions/Reset"
},
+ "#Manager.ResetToDefaults": {
+ "$ref": "#/definitions/ResetToDefaults"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -195,8 +198,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -214,8 +217,8 @@
"properties": {
"ActiveSoftwareImage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
- "description": "The link to the SoftwareInventory Resource that represents the active firmware image for this manager.",
- "longDescription": "This property shall contain a link to the SoftwareInventory Resource that represent the active firmware image for this manager.",
+ "description": "The link to the software inventory resource that represents the active firmware image for this manager.",
+ "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this manager.",
"readonly": false,
"versionAdded": "v1_6_0"
},
@@ -273,7 +276,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
},
- "longDescription": "This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this manager.",
+ "longDescription": "This property shall contain an array of links to resource of type SoftwareInventory that represent the firmware images that apply to this manager.",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
@@ -286,8 +289,8 @@
},
"Manager": {
"additionalProperties": false,
- "description": "In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish Service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned managability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface.",
- "longDescription": "This Resource shall represent a management subsystem for a Redfish implementation.",
+ "description": "In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface.",
+ "longDescription": "This resource shall represent a management subsystem for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -317,8 +320,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "The actions property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "The actions property shall contain the available actions for this resource."
},
"AutoDSTEnabled": {
"description": "An indication of whether the manager is configured for automatic Daylight Saving Time (DST) adjustment.",
@@ -366,7 +369,7 @@
"EthernetInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
"description": "The link to a collection of NICs that this manager uses for network communication.",
- "longDescription": "This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type EthernetInterfaceCollection.",
"readonly": true
},
"FirmwareVersion": {
@@ -385,8 +388,8 @@
},
"HostInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection.json#/definitions/HostInterfaceCollection",
- "description": "The link to a collection of Host Interfaces that this manager uses for local host communication. Clients can find Host Interface configuration options and settings in this navigation property.",
- "longDescription": "This property shall contain a link to a Resource Collection of type HostInterfaceCollection.",
+ "description": "The link to a collection of host interfaces that this manager uses for local host communication. Clients can find host interface configuration options and settings in this navigation property.",
+ "longDescription": "This property shall contain a link to a resource collection of type HostInterfaceCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
},
@@ -396,18 +399,18 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
"description": "The link to a collection of logs that the manager uses.",
- "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection that this manager uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection that this manager uses.",
"readonly": true
},
"ManagerType": {
"$ref": "#/definitions/ManagerType",
- "description": "The type of manager that this Resource represents.",
+ "description": "The type of manager that this resource represents.",
"longDescription": "This property shall describe the function of this manager. The `ManagementController` value shall be used if none of the other enumerations apply.",
"readonly": true
},
@@ -437,7 +440,7 @@
"NetworkProtocol": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.json#/definitions/ManagerNetworkProtocol",
"description": "The link to the network services and their settings that the manager controls.",
- "longDescription": "This property shall contain a link to a Resource of the ManagerNetworkProtocol, which represents the network services for this manager.",
+ "longDescription": "This property shall contain a link to a resource of type ManagerNetworkProtocol, which represents the network services for this manager.",
"readonly": true
},
"Oem": {
@@ -483,15 +486,15 @@
},
"RemoteAccountService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
- "description": "The link to the AccountService Resource for the remote manager that this Resource represents.",
- "longDescription": "This property shall contain a link to the AccountService Resource for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services.",
+ "description": "The link to the account service resource for the remote manager that this resource represents.",
+ "longDescription": "This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"RemoteRedfishServiceUri": {
- "description": "The URI of the Redfish Service Root for the remote manager that this Resource represents.",
+ "description": "The URI of the Redfish service root for the remote manager that this resource represents.",
"format": "uri-reference",
- "longDescription": "This property shall contain the URI of the Redfish Service Root for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services.",
+ "longDescription": "This property shall contain the URI of the Redfish service root for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services.",
"readonly": true,
"type": [
"string",
@@ -507,7 +510,7 @@
"SerialInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SerialInterfaceCollection.json#/definitions/SerialInterfaceCollection",
"description": "The link to a collection of serial interfaces that this manager uses for serial and console communication.",
- "longDescription": "This property shall contain a link to a Resource Collection of type SerialInterfaceCollection, which this manager uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type SerialInterfaceCollection, which this manager uses.",
"readonly": true
},
"SerialNumber": {
@@ -529,14 +532,14 @@
"type": "null"
}
],
- "description": "The UUID of the Redfish Service that is hosted by this manager.",
- "longDescription": "This property shall contain the UUID of the Redfish Service that is hosted by this manager. Each manager providing an entry point to the same Redfish Service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish Service entry point.",
+ "description": "The UUID of the Redfish service that is hosted by this manager.",
+ "longDescription": "This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UUID": {
"anyOf": [
@@ -554,7 +557,7 @@
"VirtualMedia": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
"description": "The link to the Virtual Media services for this particular manager.",
- "longDescription": "This property shall contain a link to a Resource Collection of type VirtualMediaCollection, which this manager uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses.",
"readonly": true
}
},
@@ -673,8 +676,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -700,7 +703,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -730,6 +733,59 @@
},
"type": "object"
},
+ "ResetToDefaults": {
+ "additionalProperties": false,
+ "description": "The reset action resets the manager settings to factory defaults. This may cause the manager to reset.",
+ "longDescription": "This action shall reset the manager settings. This action may impact other resources.",
+ "parameters": {
+ "ResetType": {
+ "$ref": "#/definitions/ResetToDefaultsType",
+ "description": "The type of reset to defaults.",
+ "longDescription": "This parameter shall contain the type of reset to defaults.",
+ "requiredParameter": true
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_8_0"
+ },
+ "ResetToDefaultsType": {
+ "enum": [
+ "ResetAll",
+ "PreserveNetworkAndUsers",
+ "PreserveNetwork"
+ ],
+ "enumDescriptions": {
+ "PreserveNetwork": "Reset all settings except network settings to factory defaults.",
+ "PreserveNetworkAndUsers": "Reset all settings except network and local user names/passwords to factory defaults.",
+ "ResetAll": "Reset all settings to factory defaults."
+ },
+ "type": "string"
+ },
"SerialConnectTypesSupported": {
"enum": [
"SSH",
@@ -791,6 +847,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Manager.v1_7_0.Manager"
+ "release": "2020.1",
+ "title": "#Manager.v1_8_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index f958f4084f..b714c00363 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_6_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountTypes": {
"enum": [
@@ -212,6 +212,17 @@
],
"versionAdded": "v1_3_0"
},
+ "PasswordExpiration": {
+ "description": "Indicates the date and time when this account password expires. If `null`, the account password never expires.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
"RoleId": {
"description": "The Role for this account.",
"longDescription": "This property shall contain the RoleId of the Role Resource configured for this account. The Service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code.",
@@ -304,7 +315,7 @@
},
"enumLongDescriptions": {
"CBC_DES": "This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol.",
- "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol.",
+ "CFB128_AES128": "This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol.",
"None": "This value shall indicate there is no encryption."
},
"type": "string"
@@ -330,8 +341,8 @@
"properties": {
"AuthenticationKey": {
"description": "The secret authentication key for SNMPv3.",
- "longDescription": "This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses.",
- "pattern": "(^[A-Za-z0-9]+$)|(^\\*+$)",
+ "longDescription": "This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark.",
+ "pattern": "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24})|(^\\*+$)",
"readonly": false,
"type": [
"string",
@@ -362,8 +373,8 @@
},
"EncryptionKey": {
"description": "The secret authentication key used in SNMPv3.",
- "longDescription": "This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses.",
- "pattern": "(^[A-Za-z0-9]+$)|(^\\*+$)",
+ "longDescription": "This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark.",
+ "pattern": "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\\*+$)",
"readonly": false,
"type": [
"string",
@@ -397,6 +408,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#ManagerAccount.v1_5_0.ManagerAccount"
+ "release": "2020.1",
+ "title": "#ManagerAccount.v1_6_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index 81635e0a79..f18953d6a2 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_6_0.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -51,11 +51,22 @@
}
},
"properties": {
+ "ArchitectureId": {
+ "description": "The architecture identifier.",
+ "longDescription": "This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present.",
+ "pattern": "^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
"EnterpriseSpecificMethod": {
"description": "The enterprise specific method.",
- "longDescription": "This property shall contain an RFC3411-defined enterprise specific method.",
+ "longDescription": "This property shall contain the enterprise specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present.",
"pattern": "^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$",
- "readonly": false,
+ "readonly": true,
"type": [
"string",
"null"
@@ -66,7 +77,7 @@
"description": "The private enterprise ID.",
"longDescription": "This property shall contain an RFC3411-defined private enterprise ID.",
"pattern": "^([A-Fa-f0-9]{2} ){3}[A-Fa-f0-9]{2}$",
- "readonly": false,
+ "readonly": true,
"type": [
"string",
"null"
@@ -763,6 +774,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.3",
- "title": "#ManagerNetworkProtocol.v1_5_0.ManagerNetworkProtocol"
+ "release": "2020.1",
+ "title": "#ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index bafbb1a631..40cfaaf314 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_9_1.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -43,8 +43,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -143,8 +143,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -163,7 +163,7 @@
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this memory.",
- "longDescription": "This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this memory.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -178,7 +178,7 @@
"Memory": {
"additionalProperties": false,
"description": "The schema for definition of a memory and its configuration.",
- "longDescription": "This Resource contains the memory in a Redfish implementation.",
+ "longDescription": "This resource contains the memory in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -208,8 +208,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AllocationAlignmentMiB": {
"description": "The boundary that memory regions are allocated on, measured in mebibytes (MiB).",
@@ -245,8 +245,8 @@
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "The link to the assembly Resource associated with this memory.",
- "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "description": "The link to the assembly resource associated with this memory.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -377,7 +377,7 @@
]
},
"FunctionClasses": {
- "deprecated": "This property has been deprecated in favor of OperatingMemoryModes at the root of the Resource, or MemoryClassification found within RegionSet.",
+ "deprecated": "This property has been deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet.",
"description": "Function classes by the memory.",
"items": {
"type": "string"
@@ -411,8 +411,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
"versionAdded": "v1_2_0"
},
"Location": {
@@ -510,7 +510,7 @@
}
],
"description": "The type of memory.",
- "longDescription": "This property shall contain the type of memory that this Resource represents.",
+ "longDescription": "This property shall contain the type of memory that this resource represents.",
"readonly": true
},
"Metrics": {
@@ -572,7 +572,7 @@
},
"OperatingSpeedMhz": {
"description": "Operating speed of memory in MHz or MT/s as appropriate.",
- "longDescription": "This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology used by the memory device.",
+ "longDescription": "This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device.",
"readonly": true,
"type": [
"integer",
@@ -623,7 +623,7 @@
"PowerManagementPolicy": {
"$ref": "#/definitions/PowerManagementPolicy",
"description": "Power management policy information.",
- "longDescription": "This object shall contain properties that describe the power management policy for this Resource."
+ "longDescription": "This object shall contain properties that describe the power management policy for this resource."
},
"RankCount": {
"description": "Number of ranks available in the memory.",
@@ -681,8 +681,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
"versionAdded": "v1_1_0"
},
"SubsystemDeviceID": {
@@ -750,7 +750,7 @@
"versionAdded": "v1_2_0"
},
"VolatileSizeMiB": {
- "description": "Total size of the volitile portion memory in MiB.",
+ "description": "Total size of the volatile portion memory in MiB.",
"longDescription": "This property shall contain the total size of the volatile portion memory in MiB.",
"readonly": true,
"type": [
@@ -776,7 +776,7 @@
"Block"
],
"enumDescriptions": {
- "Block": "Block-accesible memory.",
+ "Block": "Block-accessible memory.",
"ByteAccessiblePersistent": "Byte-accessible persistent memory.",
"Volatile": "Volatile memory."
},
@@ -943,8 +943,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -970,7 +970,7 @@
],
"enumDescriptions": {
"Block": "Block-accessible system memory.",
- "PMEM": "Persistent memory, byte-accesible through system address space.",
+ "PMEM": "Persistent memory, byte-accessible through system address space.",
"Volatile": "Volatile memory."
},
"type": "string"
@@ -1024,7 +1024,7 @@
"PowerManagementPolicy": {
"additionalProperties": false,
"description": "Power management policy information.",
- "longDescription": "This type shall contain properties that describe the power management policy for this Resource.",
+ "longDescription": "This type shall contain properties that describe the power management policy for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1175,7 +1175,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -1208,7 +1208,7 @@
},
"SecureEraseUnit": {
"additionalProperties": false,
- "description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase.",
+ "description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptographic Erase.",
"longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite.",
"parameters": {
"Passphrase": {
@@ -1310,7 +1310,7 @@
},
"PassphraseLockLimit": {
"description": "The maximum number of incorrect passphrase attempts allowed before memory is locked.",
- "longDescription": "This property shall contain the maximum number of incorrect passphase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite.",
+ "longDescription": "This property shall contain the maximum number of incorrect passphrase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite.",
"readonly": true,
"type": [
"integer",
@@ -1452,5 +1452,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Memory.v1_9_0.Memory"
+ "title": "#Memory.v1_9_1.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
index 1baf30ab23..88c86e93d1 100644
--- a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
+++ b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_3_1.json",
"$ref": "#/definitions/MemoryChunks",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -39,7 +39,7 @@
"Block"
],
"enumDescriptions": {
- "Block": "Block accesible memory.",
+ "Block": "Block accessible memory.",
"PMEM": "Byte accessible persistent memory.",
"Volatile": "Volatile memory."
},
@@ -113,8 +113,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -135,7 +135,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of type Endpoint with which this memory chunk is associated.",
+ "longDescription": "This property shall contain a link to the resources of type Endpoint with which this memory chunk is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_3_0"
@@ -154,7 +154,7 @@
"MemoryChunks": {
"additionalProperties": false,
"description": "The schema definition of a memory chunk and its configuration.",
- "longDescription": "This Resource shall represent memory chunks and interleave sets in a Redfish implementation.",
+ "longDescription": "This resource shall represent memory chunks and interleave sets in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -184,8 +184,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"AddressRangeOffsetMiB": {
@@ -255,8 +255,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
"versionAdded": "v1_3_0"
},
"MemoryChunkSizeMiB": {
@@ -280,8 +280,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
"versionAdded": "v1_2_0"
}
},
@@ -295,8 +295,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -317,5 +317,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#MemoryChunks.v1_3_0.MemoryChunks"
+ "title": "#MemoryChunks.v1_3_1.MemoryChunks"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
index b0fcfbda34..e4ecf7ad9e 100644
--- a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
+++ b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_3_0.json",
"$ref": "#/definitions/MemoryMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -154,7 +154,7 @@
"properties": {
"BlocksRead": {
"description": "The number of blocks read since reset.",
- "longDescription": "This property shall contain the number of blocks read since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
+ "longDescription": "This property shall contain the number of blocks read since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
"readonly": true,
"type": [
"integer",
@@ -163,7 +163,7 @@
},
"BlocksWritten": {
"description": "The number of blocks written since reset.",
- "longDescription": "This property shall contain the number of blocks written since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
+ "longDescription": "This property shall contain the number of blocks written since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
"readonly": true,
"type": [
"integer",
@@ -176,7 +176,7 @@
"HealthData": {
"additionalProperties": false,
"description": "The health information of the memory.",
- "longDescription": "This type shall contain properties that describe the HealthData metrics for this Resource.",
+ "longDescription": "This type shall contain properties that describe the HealthData metrics for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -195,11 +195,11 @@
"AlarmTrips": {
"$ref": "#/definitions/AlarmTrips",
"description": "Alarm trip information about the memory.",
- "longDescription": "This object shall contain properties describe the types of alarms that have been raised by the memory. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."
+ "longDescription": "This object shall contain properties describe the types of alarms that have been raised by the memory. When this resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."
},
"DataLossDetected": {
"description": "An indication of whether data loss was detected.",
- "longDescription": "This property shall indicate whether data loss was detected. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory.",
+ "longDescription": "This property shall indicate whether data loss was detected. When this resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory.",
"readonly": true,
"type": [
"boolean",
@@ -217,7 +217,7 @@
},
"PerformanceDegraded": {
"description": "An indication of whether performance has degraded.",
- "longDescription": "This property shall indicate whether performance has degraded. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory.",
+ "longDescription": "This property shall indicate whether performance has degraded. When this resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory.",
"readonly": true,
"type": [
"boolean",
@@ -237,7 +237,7 @@
},
"RemainingSpareBlockPercentage": {
"description": "The remaining spare blocks, as a percentage.",
- "longDescription": "This property shall contain the remaining spare blocks as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory.",
+ "longDescription": "This property shall contain the remaining spare blocks as a percentage. When this resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory.",
"readonly": true,
"type": [
"number",
@@ -269,7 +269,7 @@
"properties": {
"BlocksRead": {
"description": "The number of blocks read for the lifetime of the memory.",
- "longDescription": "This property shall contain the number of blocks read for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
+ "longDescription": "This property shall contain the number of blocks read for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
"readonly": true,
"type": [
"integer",
@@ -278,7 +278,7 @@
},
"BlocksWritten": {
"description": "The number of blocks written for the lifetime of the memory.",
- "longDescription": "This property shall contain the number of blocks written for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
+ "longDescription": "This property shall contain the number of blocks written for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
"readonly": true,
"type": [
"integer",
@@ -291,7 +291,7 @@
"MemoryMetrics": {
"additionalProperties": false,
"description": "The usage and health statistics for a memory device or system memory summary.",
- "longDescription": "The MemoryMetrics Schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation.",
+ "longDescription": "The MemoryMetrics schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -321,12 +321,12 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"BandwidthPercent": {
"description": "The memory bandwidth utilization as a percentage.",
- "longDescription": "This property shall contain memory bandwidth utilization as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage.",
+ "longDescription": "This property shall contain memory bandwidth utilization as a percentage. When this resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage.",
"minimum": 0,
"readonly": true,
"type": [
@@ -338,7 +338,7 @@
},
"BlockSizeBytes": {
"description": "The block size, in bytes.",
- "longDescription": "This property shall contain the block size, in bytes, of all stucture elements. When this Resource is subordinate to the MemorySummary object, this property is not applicable.",
+ "longDescription": "This property shall contain the block size, in bytes, of all stucture elements. When this resource is subordinate to the MemorySummary object, this property is not applicable.",
"readonly": true,
"type": [
"integer",
@@ -365,7 +365,7 @@
"HealthData": {
"$ref": "#/definitions/HealthData",
"description": "The health information of the memory.",
- "longDescription": "This property shall contain properties that describe the health data memory metrics for the memory. When this Resource is subordinate to the MemorySummary object, this property is not applicable."
+ "longDescription": "This property shall contain properties that describe the health data memory metrics for the memory."
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -384,6 +384,17 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "OperatingSpeedMHz": {
+ "description": "Operating speed of memory in MHz or MT/s as appropriate.",
+ "longDescription": "This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz",
+ "versionAdded": "v1_3_0"
}
},
"required": [
@@ -396,8 +407,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -417,6 +428,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.2",
- "title": "#MemoryMetrics.v1_2_0.MemoryMetrics"
+ "release": "2020.1",
+ "title": "#MemoryMetrics.v1_3_0.MemoryMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Message/Message.json b/static/redfish/v1/JsonSchemas/Message/Message.json
index 5c392caeb7..d4a28b1fb0 100644
--- a/static/redfish/v1/JsonSchemas/Message/Message.json
+++ b/static/redfish/v1/JsonSchemas/Message/Message.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_0_8.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_1_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Message": {
"additionalProperties": false,
@@ -46,6 +46,20 @@
"readonly": true,
"type": "string"
},
+ "MessageSeverity": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The severity of the message.",
+ "longDescription": "This property shall contain the severity of the message.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -70,13 +84,15 @@
]
},
"Severity": {
+ "deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the errors.",
"longDescription": "This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_1_0"
}
},
"required": [
@@ -86,6 +102,6 @@
}
},
"owningEntity": "DMTF",
- "release": "1.0",
- "title": "#Message.v1_0_8"
+ "release": "2020.1",
+ "title": "#Message.v1_1_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index b1244f4598..b7e11599a2 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_4_0.json",
"$ref": "#/definitions/MessageRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -174,6 +174,20 @@
"readonly": true,
"type": "string"
},
+ "MessageSeverity": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The severity of the message.",
+ "longDescription": "This property shall contain the severity of the message.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
"NumberOfArgs": {
"description": "The number of arguments in the message.",
"longDescription": "This property shall contain the number of arguments that are substituted for the locations marked with %<integer> in the message.",
@@ -202,10 +216,12 @@
"type": "string"
},
"Severity": {
+ "deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the message.",
"longDescription": "This property shall contain the severity of the condition resulting in the message, as defined in the Status clause of the Redfish Specification.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionDeprecated": "v1_4_0"
}
},
"required": [
@@ -213,7 +229,8 @@
"Message",
"Severity",
"NumberOfArgs",
- "Resolution"
+ "Resolution",
+ "MessageSeverity"
],
"type": "object"
},
@@ -370,6 +387,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.1",
- "title": "#MessageRegistry.v1_3_1.MessageRegistry"
+ "release": "2020.1",
+ "title": "#MessageRegistry.v1_4_0.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 17b7314129..7c4d7498fa 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_1.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -46,10 +46,10 @@
"Summation": "The metric is calculated as the sum of the values over a duration."
},
"enumLongDescriptions": {
- "Average": "The metric shall be calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value.",
- "Maximum": "The metric shall be calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value.",
- "Minimum": "The metric shall be calculated as the minimum of a metric reading over a duration. The duration shall be the CollectionDuration property value.",
- "Summation": "The metric shall be calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."
+ "Average": "This value shall indicate the metric is calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value.",
+ "Maximum": "This value shall indicate the metric is calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value.",
+ "Minimum": "This value shall indicate the metric is calculated as the minimum metric reading over a duration. The duration shall be the CollectionDuration property value.",
+ "Summation": "This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."
},
"longDescription": "This type shall specify the function to apply to the list of metric properties.",
"type": "string"
@@ -62,17 +62,22 @@
"StartupInterval"
],
"enumDescriptions": {
- "Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value shall specify the end of the time interval and Duration shall specify its duration.",
- "Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value shall specify the point in time.",
- "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured Resource, such as the Resources that Links.MetricDefinitionForResources associates. On the corresponding metric value instances, the Timestamp value shall specify the end of the time interval. The Duration value shall specify the duration between the startup of Resource and Timestamp."
+ "Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration.",
+ "Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time.",
+ "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."
+ },
+ "enumLongDescriptions": {
+ "Interval": "This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration.",
+ "Point": "This value shall indicate the corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the point in time.",
+ "StartupInterval": "This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of resource and timestamp."
},
"longDescription": "This type shall specify the time scope of the corresponding metric values.",
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -112,7 +117,7 @@
"Metric": {
"additionalProperties": false,
"description": "Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties.",
- "longDescription": "The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property.",
+ "longDescription": "The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in the CollectionFunction property to each of the metric properties listed in the MetricProperties property.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -130,7 +135,7 @@
"properties": {
"CollectionDuration": {
"description": "The duration over which the function is computed.",
- "longDescription": "This property shall specify the duration over which the function is computed. The value shall conform to the Duration format.",
+ "longDescription": "This property shall specify the duration over which the function is computed.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -147,7 +152,7 @@
"type": "null"
}
],
- "description": "Specified the function to perform on each of the metric properties listed in the MetricProperties property.",
+ "description": "Specifies the function to perform on each of the metric properties listed in the MetricProperties property.",
"longDescription": "The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property.",
"readonly": false
},
@@ -160,13 +165,13 @@
"type": "null"
}
],
- "description": "The scope of time scope over which the function is applied.",
+ "description": "The scope of time over which the function is applied.",
"longDescription": "This property shall specify the scope of time over which the function is applied.",
"readonly": false
},
"MetricId": {
"description": "The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition.",
- "longDescription": "This property shall specify the label for the metric definition that is derived by applying the collectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition.",
+ "longDescription": "This property shall specify the label for the metric definition that is derived by applying the algorithm specified in the CollectionFunction property to the metric property. This property shall match the Id property of the corresponding metric definition.",
"readonly": true,
"type": [
"string",
@@ -182,7 +187,7 @@
"null"
]
},
- "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall contain a URI for a property in a Resource that matches a property declaration in the corresponding MetricDefinition.",
+ "longDescription": "Each value may contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition.",
"readonly": false,
"type": "array"
}
@@ -192,7 +197,7 @@
"MetricReportDefinition": {
"additionalProperties": false,
"description": "The MetricReportDefinition schema describes set of metrics that are collected into a metric report.",
- "longDescription": "This Resource specifies a set of metrics that shall be collected into a metric report.",
+ "longDescription": "This resource specifies a set of metrics that shall be collected into a metric report.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -222,8 +227,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AppendLimit": {
"description": "The maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property.",
@@ -249,8 +254,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_2_0"
},
"MetricProperties": {
@@ -262,14 +267,14 @@
"null"
]
},
- "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a Resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules.",
+ "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules.",
"readonly": false,
"type": "array"
},
"MetricReport": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReport.json#/definitions/MetricReport",
"description": "The location where the resultant metric report is placed.",
- "longDescription": "This property shall contain a link to the Resource where the resultant metric report is placed.",
+ "longDescription": "This property shall contain a link to a resource of type MetricReport where the resultant metric report is placed.",
"readonly": true
},
"MetricReportDefinitionEnabled": {
@@ -297,7 +302,7 @@
},
"MetricReportHeartbeatInterval": {
"description": "The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed. This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`.",
- "longDescription": "The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval of a MetricReport and should only apply when the SuppressRepeatedMetricValue property is `true`.",
+ "longDescription": "The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval property within Schedule and should only apply when the SuppressRepeatedMetricValue property is `true`.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -328,13 +333,13 @@
"items": {
"$ref": "#/definitions/ReportActionsEnum"
},
- "longDescription": "This property shall contain the set of actions to perform when the metric report is generated.",
+ "longDescription": "This property shall contain the set of actions to perform when the metric report is generated. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`.",
"readonly": true,
"type": "array"
},
"ReportTimespan": {
- "description": "Specifies the timespan duration of the metric report.",
- "longDescription": "This property shall specify the timespan duration that this metric report covers.",
+ "description": "The maximum timespan that a metric report can cover.",
+ "longDescription": "This property shall contain maximum timespan that a metric report can cover.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -345,19 +350,19 @@
},
"ReportUpdates": {
"$ref": "#/definitions/ReportUpdatesEnum",
- "description": "When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report Resource.",
- "longDescription": "This property shall contain how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.",
+ "description": "The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report resource.",
+ "longDescription": "This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`.",
"readonly": true
},
"Schedule": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
"description": "The schedule for generating the metric report.",
- "longDescription": "If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report is no longer generated after the specified number of occurrences."
+ "longDescription": "This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SuppressRepeatedMetricValue": {
"description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report.",
@@ -403,8 +408,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -429,12 +434,12 @@
"RedfishEvent"
],
"enumDescriptions": {
- "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, record the occurrence to the metric report collection.",
- "RedfishEvent": "When a metric report is scheduled to be generated, send a Redfish Event message of the MetricReport type."
+ "LogToMetricReportsCollection": "Record the occurrence to the metric report collection.",
+ "RedfishEvent": "Send a Redfish event message containing the metric report."
},
"enumLongDescriptions": {
- "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, the service shall record the occurrence to the metric report collection found under the Telemetry Service. The Service shall update the metric report collection based on the setting of the ReportUpdates property.",
- "RedfishEvent": "When a metric report is scheduled to be generated, the service shall send an event of the MetricReport type to subscribers that the EventSubscription collection in the Event Service describes."
+ "LogToMetricReportsCollection": "This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service. The service shall update the metric report based on the setting of the ReportUpdates property.",
+ "RedfishEvent": "This value shall indicate the service sends a Redfish event of type MetricReport to subscribers in the event subscription collection of the event service."
},
"longDescription": "This type shall specify the actions to perform when a metric report is generated.",
"type": "string"
@@ -448,12 +453,18 @@
"NewReport"
],
"enumDescriptions": {
- "AppendStopsWhenFull": "When a metric report is updated, append to the specified metric report Resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity.",
- "AppendWrapsWhenFull": "When a metric report is updated, new information is appended to the report. The metric report overwrites its entries with new entries when the metric report has reached its maximum capacity.",
- "NewReport": "When a metric report is updated, create a new metric report Resource, whose Resource name is the metric report Resource name concatenated with the timestamp.",
- "Overwrite": "When a metric report is updated, overwrite the metric report."
+ "AppendStopsWhenFull": "New information is appended to the metric report. The service stops adding entries when the metric report has reached its maximum capacity.",
+ "AppendWrapsWhenFull": "New information is appended to the metric report. The metric report entries are overwritten with new entries when the metric report has reached its maximum capacity.",
+ "NewReport": "A new metric report is created, whose resource name is the metric report resource name concatenated with the timestamp.",
+ "Overwrite": "Overwrite the metric report."
+ },
+ "enumLongDescriptions": {
+ "AppendStopsWhenFull": "This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall stop adding entries when the metric report has reached its maximum capacity. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the append limit is reached.",
+ "AppendWrapsWhenFull": "This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity.",
+ "NewReport": "This value shall indicate the service creates a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp.",
+ "Overwrite": "This value shall indicate the service overwrites the metric report referenced by the MetricReport property."
},
- "longDescription": "This type shall indicate how the Service handles subsequent metric reports when a metric report exists.",
+ "longDescription": "This type shall indicate how the service handles subsequent metric reports when a metric report exists.",
"type": "string"
},
"Wildcard": {
@@ -476,7 +487,7 @@
},
"properties": {
"Keys": {
- "deprecated": "This property has been deprecated in favor of using the property 'Values'.",
+ "deprecated": "This property has been deprecated in favor of using the property Values.",
"description": "An array of values to substitute for the wildcard.",
"items": {
"type": [
@@ -517,5 +528,5 @@
},
"owningEntity": "DMTF",
"release": "2019.2",
- "title": "#MetricReportDefinition.v1_3_0.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_3_1.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
index b6109673a5..8c9f434932 100644
--- a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
+++ b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_3_1.json",
"$ref": "#/definitions/NetworkAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -66,8 +66,8 @@
},
"NPIV": {
"$ref": "#/definitions/NPIV",
- "description": "N_Port ID Virtualization (NPIV) capabilties for this controller.",
- "longDescription": "This property shall contain N_Port ID Virtualization (NPIV) capabilties for this controller."
+ "description": "N_Port ID Virtualization (NPIV) capabilities for this controller.",
+ "longDescription": "This property shall contain N_Port ID Virtualization (NPIV) capabilities for this controller."
},
"NetworkDeviceFunctionCount": {
"description": "The maximum number of physical functions available on this controller.",
@@ -97,8 +97,8 @@
},
"ControllerLinks": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -115,11 +115,11 @@
},
"properties": {
"NetworkDeviceFunctions": {
- "description": "An array of links to the NetworkDeviceFunctions associated with this Network Controller.",
+ "description": "An array of links to the network device functions associated with this network controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "This property shall contain an array of links of the NetworkDeviceFunction type that represent the network device functions associated with this Network Controller.",
+ "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this network controller.",
"readonly": true,
"type": "array"
},
@@ -127,11 +127,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"NetworkPorts": {
- "description": "An array of links to the NetworkPorts associated with this Network Controller.",
+ "description": "An array of links to the network ports associated with this network controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
- "longDescription": "This property shall contain an array of links of the NetworkPort type that represent the Network Ports associated with this Network Controller.",
+ "longDescription": "This property shall contain an array of links to resources of type NetworkPort that represent the network ports associated with this network controller.",
"readonly": true,
"type": "array"
},
@@ -144,11 +144,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevices": {
- "description": "An array of links to the PCIeDevices associated with this Network Controller.",
+ "description": "An array of links to the PCIe devices associated with this network controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
- "longDescription": "This property shall contain an array of links of the PCIeDevice type that represent the PCIe devices associated with this Network Controller.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this network controller.",
"readonly": true,
"type": "array"
},
@@ -160,8 +160,8 @@
},
"Controllers": {
"additionalProperties": false,
- "description": "A network controller ASIC that makes up part of a NetworkAdapter.",
- "longDescription": "This type shall describe a network controller ASIC that makes up part of a NetworkAdapter.",
+ "description": "A network controller ASIC that makes up part of a network adapter.",
+ "longDescription": "This type shall describe a network controller ASIC that makes up part of a network adapter.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -192,7 +192,7 @@
]
},
"Identifiers": {
- "description": "The Durable names for the network adapter.",
+ "description": "The durable names for the network adapter.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
@@ -202,8 +202,8 @@
},
"Links": {
"$ref": "#/definitions/ControllerLinks",
- "description": "The links.",
- "longDescription": "Links for this controller."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -253,8 +253,8 @@
},
"NPIV": {
"additionalProperties": false,
- "description": "N_Port ID Virtualization (NPIV) capabilties for a controller.",
- "longDescription": "This type shall contain N_Port ID Virtualization (NPIV) capabilties for a controller.",
+ "description": "N_Port ID Virtualization (NPIV) capabilities for a controller.",
+ "longDescription": "This type shall contain N_Port ID Virtualization (NPIV) capabilities for a controller.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -293,8 +293,8 @@
},
"NetworkAdapter": {
"additionalProperties": false,
- "description": "A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
- "longDescription": "A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
+ "description": "A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
+ "longDescription": "A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -324,13 +324,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "The link to the assembly Resource associated with this adapter.",
- "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "description": "The link to the assembly resource associated with this adapter.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -339,7 +339,7 @@
"items": {
"$ref": "#/definitions/Controllers"
},
- "longDescription": "This property shall contain the set of network controllers ASICs that make up this NetworkAdapter.",
+ "longDescription": "This property shall contain the set of network controllers ASICs that make up this network adapter.",
"type": "array"
},
"Description": {
@@ -381,14 +381,14 @@
},
"NetworkDeviceFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
- "description": "The link to the collection of NetworkDeviceFunctions associated with this NetworkAdapter.",
- "longDescription": "This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection.",
+ "description": "The link to the collection of network device functions associated with this network adapter.",
+ "longDescription": "This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection.",
"readonly": true
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
- "description": "The link to the collection of NetworkPorts associated with this NetworkAdapter.",
- "longDescription": "This property shall contain a link to a Resource Collection of type NetworkPortCollection.",
+ "description": "The link to the collection of network ports associated with this network adapter.",
+ "longDescription": "This property shall contain a link to a resource collection of type NetworkPortCollection.",
"readonly": true
},
"Oem": {
@@ -425,8 +425,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -481,8 +481,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -534,8 +534,8 @@
},
"SRIOV": {
"additionalProperties": false,
- "description": "Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
- "longDescription": "This type shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
+ "description": "Single-root input/output virtualization (SR-IOV) capabilities.",
+ "longDescription": "This type shall contain single-root input/output virtualization (SR-IOV) capabilities.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -633,8 +633,8 @@
"properties": {
"SRIOV": {
"$ref": "#/definitions/SRIOV",
- "description": "Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
- "longDescription": "This property shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."
+ "description": "Single-root input/output virtualization (SR-IOV) capabilities.",
+ "longDescription": "This property shall contain single-root input/output virtualization (SR-IOV) capabilities."
},
"VirtualFunction": {
"$ref": "#/definitions/VirtualFunction",
@@ -647,5 +647,5 @@
},
"owningEntity": "DMTF",
"release": "2019.2",
- "title": "#NetworkAdapter.v1_3_0.NetworkAdapter"
+ "title": "#NetworkAdapter.v1_3_1.NetworkAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
index 95902c8415..2b161ab9ed 100644
--- a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
+++ b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_3_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_4_0.json",
"$ref": "#/definitions/NetworkDeviceFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -345,6 +345,12 @@
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "EthernetInterface": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface",
+ "description": "The link to a virtual Ethernet interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.",
+ "longDescription": "This property shall contain a link to a resource of type EthernetInterface that represents a virtual interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN. The EthernetInterfaceType property of that resource shall contain the value `Virtual`.",
+ "versionAdded": "v1_4_0"
+ },
"PCIeFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction",
"description": "The link to the PCIe function associated with this network device function.",
@@ -872,6 +878,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"
+ "release": "2020.1",
+ "title": "#NetworkDeviceFunction.v1_4_0.NetworkDeviceFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
index 9deb19be37..2646d3624b 100644
--- a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
+++ b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_4.json",
"$ref": "#/definitions/NetworkPort",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -102,8 +102,8 @@
},
"NetworkDeviceFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
- "description": "The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port.",
- "longDescription": "This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port.",
+ "description": "The link to the network device function associated with this bandwidth setting of this network port.",
+ "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port.",
"readonly": true
}
},
@@ -140,8 +140,8 @@
},
"NetworkDeviceFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
- "description": "The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port.",
- "longDescription": "This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port.",
+ "description": "The link to the network device function associated with this bandwidth setting of this network port.",
+ "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port.",
"readonly": true
}
},
@@ -180,8 +180,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"ActiveLinkTechnology": {
@@ -382,8 +382,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedEthernetCapabilities": {
"description": "The set of Ethernet capabilities that this port supports.",
@@ -406,12 +406,12 @@
"items": {
"$ref": "#/definitions/SupportedLinkCapabilities"
},
- "longDescription": "This property shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
+ "longDescription": "This property shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link partner status or configuration.",
"type": "array"
},
"VendorId": {
"description": "The vendor Identification for this port.",
- "longDescription": "This property shall indicate the vendor Identification string information as provided by the manufacturer of this port.",
+ "longDescription": "This property shall indicate the vendor identification string information as provided by the manufacturer of this port.",
"readonly": true,
"type": [
"string",
@@ -439,8 +439,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -471,9 +471,9 @@
"enumDescriptions": {
"ExtenderFabric": "This port connection type is an extender fabric port.",
"Generic": "This port connection type is a generic fabric port.",
- "NPort": "This port connects through an N-Port to a switch.",
+ "NPort": "This port connects through an N-port to a switch.",
"NotConnected": "This port is not connected.",
- "PointToPoint": "This port connects in a Point-to-point configuration.",
+ "PointToPoint": "This port connects in a point-to-point configuration.",
"PrivateLoop": "This port connects in a private loop configuration.",
"PublicLoop": "This port connects in a public configuration."
},
@@ -493,7 +493,7 @@
"SupportedLinkCapabilities": {
"additionalProperties": false,
"description": "The link capabilities of an assocaited port.",
- "longDescription": "This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
+ "longDescription": "This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link partner status or configuration.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -547,8 +547,8 @@
},
"LinkSpeedMbps": {
"deprecated": "This property has been deprecated in favor of the CapableLinkSpeedMbps.",
- "description": "The speed of the link in Mbps when this link network technology is active.",
- "longDescription": "This property shall contain the speed of the link in megabits per second (Mbps) for this port when this link network technology is active.",
+ "description": "The speed of the link in Mbit/s when this link network technology is active.",
+ "longDescription": "This property shall contain the speed of the link in megabits per second (Mbit/s) for this port when this link network technology is active.",
"readonly": true,
"type": [
"integer",
@@ -563,5 +563,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#NetworkPort.v1_2_3.NetworkPort"
+ "title": "#NetworkPort.v1_2_4.NetworkPort"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
index 0d83e89cce..9cadd1f8b5 100644
--- a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
+++ b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_3_0.json",
"$ref": "#/definitions/PCIeSlots",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -265,7 +265,8 @@
"M2",
"OEM",
"OCP3Small",
- "OCP3Large"
+ "OCP3Large",
+ "U2"
],
"enumDescriptions": {
"FullLength": "Full-Length PCIe slot.",
@@ -275,16 +276,18 @@
"Mini": "Mini PCIe slot.",
"OCP3Large": "Open Compute Project 3.0 large form factor slot.",
"OCP3Small": "Open Compute Project 3.0 small form factor slot.",
- "OEM": "An OEM-specific slot."
+ "OEM": "An OEM-specific slot.",
+ "U2": "U.2 / SFF-8639 slot or bay."
},
"enumVersionAdded": {
"OCP3Large": "v1_2_0",
- "OCP3Small": "v1_2_0"
+ "OCP3Small": "v1_2_0",
+ "U2": "v1_3_0"
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#PCIeSlots.v1_2_0.PCIeSlots"
+ "release": "2020.1",
+ "title": "#PCIeSlots.v1_3_0.PCIeSlots"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PowerDistribution/PowerDistribution.json b/static/redfish/v1/JsonSchemas/PowerDistribution/PowerDistribution.json
index ecc8e02e3b..1b93acada0 100644
--- a/static/redfish/v1/JsonSchemas/PowerDistribution/PowerDistribution.json
+++ b/static/redfish/v1/JsonSchemas/PowerDistribution/PowerDistribution.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.v1_0_1.json",
"$ref": "#/definitions/PowerDistribution",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -37,7 +37,7 @@
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -199,7 +199,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -370,7 +370,7 @@
"AutomaticTransferSwitch": "An automatic power transfer switch.",
"FloorPDU": "A power distribution unit providing feeder circuits for further power distribution.",
"ManualTransferSwitch": "A manual power transfer switch.",
- "RackPDU": "A power distribution unit providing outlets for a rack or similiar quantity of devices.",
+ "RackPDU": "A power distribution unit providing outlets for a rack or similar quantity of devices.",
"Switchgear": "Electrical switchgear."
},
"type": "string"
@@ -601,5 +601,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#PowerDistribution.v1_0_0.PowerDistribution"
+ "title": "#PowerDistribution.v1_0_1.PowerDistribution"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 8eff483cb9..6134cd8df3 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_8_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -106,7 +106,7 @@
"ExternalInterfaces": {
"description": "An array of the FPGA external interfaces.",
"items": {
- "$ref": "#/definitions/FpgaInterface"
+ "$ref": "#/definitions/ProcessorInterface"
},
"longDescription": "This property shall contain an array of objects that describe the external connectivity of the FPGA.",
"type": "array",
@@ -141,10 +141,12 @@
"versionAdded": "v1_4_0"
},
"HostInterface": {
- "$ref": "#/definitions/FpgaInterface",
+ "$ref": "#/definitions/ProcessorInterface",
+ "deprecated": "This property has been deprecated in favor of the SystemInterface property in the root of this resource.",
"description": "The FPGA interface to the host.",
"longDescription": "This property shall contain an object that describes the connectivity to the host for system software to use.",
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "versionDeprecated": "v1_8_0"
},
"Model": {
"description": "The FPGA model.",
@@ -188,71 +190,6 @@
},
"type": "object"
},
- "FpgaInterface": {
- "additionalProperties": false,
- "description": "This type describes an interface to the FPGA.",
- "longDescription": "This type shall contain information about the interface to the FPGA.",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
- "description": "This property shall specify a valid odata or Redfish property.",
- "type": [
- "array",
- "boolean",
- "integer",
- "number",
- "null",
- "object",
- "string"
- ]
- }
- },
- "properties": {
- "Ethernet": {
- "$ref": "#/definitions/EthernetInterface",
- "description": "The Ethernet-related information for this FPGA interface.",
- "longDescription": "This property shall contain an object the describes the Ethernet-related information for this FPGA interface.",
- "versionAdded": "v1_4_0"
- },
- "InterfaceType": {
- "anyOf": [
- {
- "$ref": "#/definitions/FpgaInterfaceType"
- },
- {
- "type": "null"
- }
- ],
- "description": "The FPGA interface type.",
- "longDescription": "This property shall contain an enumerated value that describes the type of interface to the FPGA.",
- "readonly": true,
- "versionAdded": "v1_4_0"
- },
- "PCIe": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface",
- "description": "The PCIe-related information for this FPGA interface.",
- "longDescription": "This property shall contain an object the describes the PCIe-related information for this FPGA interface.",
- "versionAdded": "v1_4_0"
- }
- },
- "type": "object"
- },
- "FpgaInterfaceType": {
- "enum": [
- "QPI",
- "UPI",
- "PCIe",
- "Ethernet",
- "OEM"
- ],
- "enumDescriptions": {
- "Ethernet": "An Ethernet interface.",
- "OEM": "An OEM-defined interface.",
- "PCIe": "A PCI Express interface.",
- "QPI": "The Intel QuickPath Interconnect.",
- "UPI": "The Intel UltraPath Interconnect."
- },
- "type": "string"
- },
"FpgaReconfigurationSlot": {
"additionalProperties": false,
"description": "This type describes the FPGA reconfiguration slot. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned.",
@@ -275,7 +212,7 @@
"AccelerationFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json#/definitions/AccelerationFunction",
"description": "The link to the acceleration function that the code programmed into a reconfiguration slot provides.",
- "longDescription": "This property shall contain a link to the acceleration function that the code programmed into a reconfiguration slot provides. It shall link to a Resource of type AccelerationFunction.",
+ "longDescription": "This property shall contain a link to a resource of type AccelerationFunction that represents the code programmed into this reconfiguration slot.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -357,8 +294,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -377,7 +314,7 @@
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this processor.",
- "longDescription": "This property shall contain a link to a Resource of type chassis that represents the physical container associated with this processor.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this processor.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -386,7 +323,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
},
- "longDescription": "This property shall contain an array of links of the Processor type that are directly connected to this Processor.",
+ "longDescription": "This property shall contain an array of links to resources of type Processor that are directly connected to this processor.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -399,7 +336,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain an array of links of the Endpoint type that represent endpoints associated with this Processor.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent endpoints associated with this processor.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -415,16 +352,16 @@
"PCIeDevice": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
"description": "The link to the PCIe device associated with this processor.",
- "longDescription": "This property shall contain a link of the PCIeDevice type that represents the PCIe device associated with this processor.",
+ "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device associated with this processor.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"PCIeFunctions": {
- "description": "An array of links to the PCIeFunctions associated with this Processor.",
+ "description": "An array of links to the PCIeFunctions associated with this processor.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this Processor.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this processor.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -437,8 +374,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -459,7 +396,7 @@
"Processor": {
"additionalProperties": false,
"description": "The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
- "longDescription": "This Resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
+ "longDescription": "This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -490,20 +427,20 @@
"AccelerationFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection.json#/definitions/AccelerationFunctionCollection",
"description": "The link to the collection of acceleration functions associated with this processor.",
- "longDescription": "This property shall contain a link to a Resource Collection of type AccelerationFunctionCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type AccelerationFunctionCollection.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "The link to an assembly associated with this processor.",
- "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -521,7 +458,7 @@
"FPGA": {
"$ref": "#/definitions/FPGA",
"description": "The properties for processors of the FPGA type.",
- "longDescription": "This property shall contain an object containing properties for processors of the FPGA type.",
+ "longDescription": "This property shall contain an object containing properties for processors of type FPGA.",
"versionAdded": "v1_4_0"
},
"FirmwareVersion": {
@@ -550,8 +487,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_1_0"
},
"Location": {
@@ -593,10 +530,21 @@
"Metrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json#/definitions/ProcessorMetrics",
"description": "The link to the metrics associated with this processor.",
- "longDescription": "This property shall contain a link to the metrics associated with this processor.",
+ "longDescription": "This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor.",
"readonly": true,
"versionAdded": "v1_4_0"
},
+ "MinSpeedMHz": {
+ "description": "The minimum clock speed of the processor in MHz.",
+ "longDescription": "This property shall indicate the minimum rated clock speed of the processor in MHz.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz",
+ "versionAdded": "v1_8_0"
+ },
"Model": {
"description": "The product model number of this device.",
"longDescription": "This property shall indicate the model information as provided by the manufacturer of this processor.",
@@ -615,6 +563,17 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "OperatingSpeedMHz": {
+ "description": "Operating speed of the processor in MHz.",
+ "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz",
+ "versionAdded": "v1_8_0"
+ },
"PartNumber": {
"description": "The part number of the processor.",
"longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the processor.",
@@ -635,7 +594,7 @@
}
],
"description": "The architecture of the processor.",
- "longDescription": "This property shall contain the string that identifies the architecture of the processor contained in this Socket.",
+ "longDescription": "This property shall contain the string that identifies the architecture of the processor contained in this socket.",
"readonly": true
},
"ProcessorId": {
@@ -644,11 +603,11 @@
"longDescription": "This object shall contain identification information for this processor."
},
"ProcessorMemory": {
- "description": "The memory directly attached or integrated within this Procesor.",
+ "description": "The memory directly attached or integrated within this processor.",
"items": {
"$ref": "#/definitions/ProcessorMemory"
},
- "longDescription": "This property shall contain the memory directly attached or integrated within this Processor.",
+ "longDescription": "This property shall contain the memory directly attached or integrated within this processor.",
"type": "array",
"versionAdded": "v1_4_0"
},
@@ -662,7 +621,7 @@
}
],
"description": "The type of processor.",
- "longDescription": "This property shall contain the string that identifies the type of processor contained in this Socket.",
+ "longDescription": "This property shall contain the string that identifies the type of processor contained in this socket.",
"readonly": true
},
"SerialNumber": {
@@ -686,16 +645,22 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SubProcessors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
- "description": "The link to the collection of subprocessors associated with this system, such as cores or threads, that are part of a processor.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ProcessorCollection.",
+ "description": "The link to the collection of sub-processors associated with this system, such as cores or threads, that are part of a processor.",
+ "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
},
+ "SystemInterface": {
+ "$ref": "#/definitions/ProcessorInterface",
+ "description": "The interface between the system and the processor.",
+ "longDescription": "This property shall contain an object that describes the connectivity between the host system and the processor.",
+ "versionAdded": "v1_8_0"
+ },
"TDPWatts": {
"description": "The nominal Thermal Design Power (TDP) in watts.",
"longDescription": "This property shall contain the nominal Thermal Design Power (TDP) in watts.",
@@ -838,7 +803,7 @@
},
"MicrocodeInfo": {
"description": "The microcode information for this processor.",
- "longDescription": "This property shall indicate the Microcode Information as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall indicate the microcode information as provided by the manufacturer of this processor.",
"readonly": true,
"type": [
"string",
@@ -866,6 +831,54 @@
},
"type": "object"
},
+ "ProcessorInterface": {
+ "additionalProperties": false,
+ "description": "This type describes an interface between the system, or external connection, and the processor.",
+ "longDescription": "This type shall contain information about the system interface, or external connection, to the processor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Ethernet": {
+ "$ref": "#/definitions/EthernetInterface",
+ "description": "The Ethernet-related information for this interface.",
+ "longDescription": "This property shall contain an object the describes the Ethernet-related information for this interface.",
+ "versionAdded": "v1_4_0"
+ },
+ "InterfaceType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SystemInterfaceType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The interface type.",
+ "longDescription": "This property shall contain an enumerated value that describes the type of interface between the system, or external connection, and the processor.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "PCIe": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface",
+ "description": "The PCIe-related information for this interface.",
+ "longDescription": "This property shall contain an object the describes the PCIe-related information for this interface.",
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
"ProcessorMemory": {
"additionalProperties": false,
"description": "This type describes the memory directly attached or integrated within a processor.",
@@ -1029,7 +1042,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -1059,9 +1072,37 @@
},
"type": "object",
"versionAdded": "v1_6_0"
+ },
+ "SystemInterfaceType": {
+ "enum": [
+ "QPI",
+ "UPI",
+ "PCIe",
+ "Ethernet",
+ "AMBA",
+ "CCIX",
+ "CXL",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "AMBA": "The Arm Advanced Microcontroller Bus Architecture interface.",
+ "CCIX": "The Cache Coherent Interconnect for Accelerators interface.",
+ "CXL": "The Compute Express Link interface.",
+ "Ethernet": "An Ethernet interface.",
+ "OEM": "An OEM-defined interface.",
+ "PCIe": "A PCI Express interface.",
+ "QPI": "The Intel QuickPath Interconnect.",
+ "UPI": "The Intel UltraPath Interconnect."
+ },
+ "enumVersionAdded": {
+ "AMBA": "v1_8_0",
+ "CCIX": "v1_8_0",
+ "CXL": "v1_8_0"
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Processor.v1_7_0.Processor"
+ "release": "2020.1",
+ "title": "#Processor.v1_8_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
index 1b9a37fded..cc89c18262 100644
--- a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_0_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_1_0.json",
"$ref": "#/definitions/ProcessorMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -293,6 +293,7 @@
"longDescription": "This property shall contain the available actions for this Resource."
},
"AverageFrequencyMHz": {
+ "deprecated": "This property has been deprecated in favor of OperatingSpeedMHz property.",
"description": "The average frequency of the processor.",
"longDescription": "This property shall contain average frequency in MHz, across all enabled cores in the processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
@@ -300,7 +301,8 @@
"number",
"null"
],
- "units": "MHz"
+ "units": "MHz",
+ "versionDeprecated": "v1_1_0"
},
"BandwidthPercent": {
"description": "The CPU bandwidth as a percentage.",
@@ -393,6 +395,17 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "OperatingSpeedMHz": {
+ "description": "Operating speed of the processor in MHz.",
+ "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz",
+ "versionAdded": "v1_1_0"
+ },
"RemoteMemoryBandwidthBytes": {
"description": "The remote memory bandwidth usage in bytes.",
"longDescription": "This property shall contain the remote memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors.",
@@ -445,6 +458,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#ProcessorMetrics.v1_0_2.ProcessorMetrics"
+ "release": "2020.1",
+ "title": "#ProcessorMetrics.v1_1_0.ProcessorMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
index 1ec0a41aad..89e7fd1138 100644
--- a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
+++ b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
@@ -1,12 +1,12 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_3_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_3_5.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -24,8 +24,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -33,8 +33,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -76,8 +76,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"MaxNumSupported": {
@@ -96,7 +96,7 @@
"type": "string"
},
"MinNumNeeded": {
- "description": "The minumum number of members needed for this group to be redundant.",
+ "description": "The minimum number of members needed for this group to be redundant.",
"longDescription": "This property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant.",
"readonly": true,
"type": [
@@ -118,8 +118,8 @@
"readonly": false
},
"Name": {
- "description": "The name of the Resource or array member.",
- "longDescription": "This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format.",
+ "description": "The name of the resource or array member.",
+ "longDescription": "This object represents the name of this resource or array member. The resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format.",
"readonly": true,
"type": "string"
},
@@ -152,8 +152,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -190,5 +190,5 @@
},
"owningEntity": "DMTF",
"release": "2017.3",
- "title": "#Redundancy.v1_3_4"
+ "title": "#Redundancy.v1_3_5"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 84daf0d992..80ec6a74e7 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,12 +1,12 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_9_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ContactInfo": {
"additionalProperties": false,
- "description": "Contact information for this Resource.",
- "longDescription": "This object shall contain contact information for an individual or organization responsible for this Resource.",
+ "description": "Contact information for this resource.",
+ "longDescription": "This object shall contain contact information for an individual or organization responsible for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -24,7 +24,7 @@
"properties": {
"ContactName": {
"description": "Name of this contact.",
- "longDescription": "This property shall contain the name of a person or organization to contact for information about this Resource.",
+ "longDescription": "This property shall contain the name of a person or organization to contact for information about this resource.",
"readonly": false,
"type": [
"string",
@@ -34,7 +34,7 @@
},
"EmailAddress": {
"description": "Email address for this contact.",
- "longDescription": "This property shall contain the email address for a person or organization to contact for information about this Resource.",
+ "longDescription": "This property shall contain the email address for a person or organization to contact for information about this resource.",
"readonly": false,
"type": [
"string",
@@ -44,7 +44,7 @@
},
"PhoneNumber": {
"description": "Phone number for this contact.",
- "longDescription": "This property shall contain the phone number for a person or organization to contact for information about this Resource.",
+ "longDescription": "This property shall contain the phone number for a person or organization to contact for information about this resource.",
"readonly": false,
"type": [
"string",
@@ -91,8 +91,8 @@
},
"Identifier": {
"additionalProperties": false,
- "description": "Any additional identifiers for a Resource.",
- "longDescription": "This type shall contain any additional identifiers for a Resource.",
+ "description": "Any additional identifiers for a resource.",
+ "longDescription": "This type shall contain any additional identifiers for a resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -109,8 +109,8 @@
},
"properties": {
"DurableName": {
- "description": "The world-wide, persistent name of the Resource.",
- "longDescription": "This property shall contain the world-wide unique identifier for the Resource. The string shall be in the Identifier.DurableNameFormat property value format.",
+ "description": "The world-wide, persistent name of the resource.",
+ "longDescription": "This property shall contain the world-wide unique identifier for the resource. The string shall be in the Identifier.DurableNameFormat property value format.",
"readonly": true,
"type": [
"string",
@@ -137,8 +137,8 @@
},
"Location": {
"additionalProperties": false,
- "description": "The location of a Resource.",
- "longDescription": "This type shall describe the location of a Resource.",
+ "description": "The location of a resource.",
+ "longDescription": "This type shall describe the location of a resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -155,8 +155,8 @@
},
"properties": {
"AltitudeMeters": {
- "description": "The altitude of the Resource in meters.",
- "longDescription": "This property shall contain the altitude of the Resource in meters.",
+ "description": "The altitude of the resource in meters.",
+ "longDescription": "This property shall contain the altitude of the resource in meters.",
"readonly": false,
"type": [
"number",
@@ -177,14 +177,14 @@
}
]
},
- "longDescription": "This property shall contain an array of contact information for an individual or organization responsible for this Resource.",
+ "longDescription": "This property shall contain an array of contact information for an individual or organization responsible for this resource.",
"type": "array",
"versionAdded": "v1_7_0"
},
"Info": {
"deprecated": "This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties.",
- "description": "The location of the Resource.",
- "longDescription": "This property shall represent the location of the Resource.",
+ "description": "The location of the resource.",
+ "longDescription": "This property shall represent the location of the resource.",
"readonly": true,
"type": [
"string",
@@ -206,8 +206,8 @@
"versionDeprecated": "v1_5_0"
},
"Latitude": {
- "description": "The latitude of the Resource.",
- "longDescription": "This property shall contain the latitude of the Resource specified in degrees using a decimal format and not minutes or seconds.",
+ "description": "The latitude of the resource.",
+ "longDescription": "This property shall contain the latitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
"readonly": false,
"type": [
"number",
@@ -217,8 +217,8 @@
"versionAdded": "v1_6_0"
},
"Longitude": {
- "description": "The longitude of the Resource in degrees.",
- "longDescription": "This property shall contain the longitude of the Resource specified in degrees using a decimal format and not minutes or seconds.",
+ "description": "The longitude of the resource in degrees.",
+ "longDescription": "This property shall contain the longitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
"readonly": false,
"type": [
"number",
@@ -236,7 +236,7 @@
"PartLocation": {
"$ref": "#/definitions/PartLocation",
"description": "The part location within the placement.",
- "longDescription": "The location within a Resource. This representation shall indicate the location within the Placement.",
+ "longDescription": "The location within a resource. This representation shall indicate the location within the Placement.",
"versionAdded": "v1_5_0"
},
"Placement": {
@@ -247,8 +247,8 @@
},
"PostalAddress": {
"$ref": "#/definitions/PostalAddress",
- "description": "The postal address of the addressed Resource.",
- "longDescription": "This property shall contain a postal address of the Resource.",
+ "description": "The postal address of the addressed resource.",
+ "longDescription": "This property shall contain a postal address of the resource.",
"versionAdded": "v1_3_0"
}
},
@@ -309,7 +309,7 @@
"PartLocation": {
"additionalProperties": false,
"description": "The part location within the placement.",
- "longDescription": "This type shall describe a location within a Resource. This representation shall indicate the location within the Placement.",
+ "longDescription": "This type shall describe a location within a resource. This representation shall indicate the location within the Placement.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -393,7 +393,7 @@
"Placement": {
"additionalProperties": false,
"description": "The placement within the addressed location.",
- "longDescription": "The value shall describe a location within a Resource. Examples include a shelf in a rack.",
+ "longDescription": "The value shall describe a location within a resource. Examples include a shelf in a rack.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -468,8 +468,8 @@
},
"PostalAddress": {
"additionalProperties": false,
- "description": "The postal address for a Resource.",
- "longDescription": "Instances shall describe a postal address for a Resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location.",
+ "description": "The postal address for a resource.",
+ "longDescription": "Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -556,8 +556,8 @@
"versionAdded": "v1_3_0"
},
"Division": {
- "description": "City division, borough, dity district, ward, or chou (JP).",
- "longDescription": "The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, dity district, ward, or chou (JP).",
+ "description": "City division, borough, city district, ward, or chou (JP).",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, city district, ward, or chou (JP).",
"readonly": false,
"type": [
"string",
@@ -751,7 +751,7 @@
},
"Room": {
"description": "The name or number of the room.",
- "longDescription": "The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the Resource within the unit.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the resource within the unit.",
"readonly": false,
"type": [
"string",
@@ -811,7 +811,7 @@
},
"Unit": {
"description": "The name or number of the apartment unit or suite.",
- "longDescription": "The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the Resource.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the resource.",
"readonly": false,
"type": [
"string",
@@ -834,7 +834,7 @@
},
"enumLongDescriptions": {
"EIA_310": "Rack units shall conform to the EIA-310 standard.",
- "OpenU": "Rack units shall be specified in terms of the Open Compute Open Rack specification."
+ "OpenU": "Rack units shall be specified in terms of the Open Compute Open Rack Specification."
},
"longDescription": "Enumeration literals shall name the type of rack unit in use.",
"type": "string"
@@ -913,7 +913,7 @@
},
"Resource": {
"additionalProperties": false,
- "description": "The base type for Resources and members that can be linked to.",
+ "description": "The base type for resources and members that can be linked to.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1034,5 +1034,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Resource.v1_9_0"
+ "title": "#Resource.v1_9_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json b/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
index 7da70a4083..372bb4632b 100644
--- a/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
+++ b/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SecureBoot.v1_0_6.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SecureBoot.v1_1_0.json",
"$ref": "#/definitions/SecureBoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,16 +28,16 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -57,13 +57,13 @@
},
"ResetKeys": {
"additionalProperties": false,
- "description": "This action resets the Secure Boot keys.",
- "longDescription": "This action shall reset of the Secure Boot key databases. The ResetAllKeysToDefault value shall reset the UEFI Secure Boot key databases to their default values. The DeleteAllKeys value shall delete the content of the UEFI Secure Boot key databases. The DeletePK value shall delete the content of the PK Secure Boot key.",
+ "description": "This action resets the UEFI Secure Boot keys.",
+ "longDescription": "This action shall reset the UEFI Secure Boot key databases. The `ResetAllKeysToDefault` value shall reset all UEFI Secure Boot key databases to their default values. The `DeleteAllKeys` value shall delete the content of all UEFI Secure Boot key databases. The `DeletePK` value shall delete the content of the PK Secure Boot key database.",
"parameters": {
"ResetKeysType": {
"$ref": "#/definitions/ResetKeysType",
- "description": "The type of keys to reset or delete.",
- "longDescription": "This parameter shall specify the type of keys to reset or delete.",
+ "description": "The type of reset or delete to perform on the UEFI Secure Boot databases.",
+ "longDescription": "This parameter shall specify the type of reset or delete to perform on the UEFI Secure Boot databases.",
"requiredParameter": true
}
},
@@ -101,16 +101,16 @@
"DeletePK"
],
"enumDescriptions": {
- "DeleteAllKeys": "Delete the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX). This puts the system in Setup Mode.",
- "DeletePK": "Delete the content of the PK UEFI Secure Boot database. This puts the system in Setup Mode.",
- "ResetAllKeysToDefault": "Reset the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX) to their default values."
+ "DeleteAllKeys": "Delete the contents of all UEFI Secure Boot key databases, including the PK key database. This puts the system in Setup Mode.",
+ "DeletePK": "Delete the contents of the PK UEFI Secure Boot database. This puts the system in Setup Mode.",
+ "ResetAllKeysToDefault": "Reset the contents of all UEFI Secure Boot key databases, including the PK key database, to the default values."
},
"type": "string"
},
"SecureBoot": {
"additionalProperties": false,
"description": "The SecureBoot schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system.",
- "longDescription": "This Resource contains a UEFI Secure Boot Resource for a Redfish implementation.",
+ "longDescription": "This resource contains UEFI Secure Boot information for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -140,8 +140,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -176,10 +176,17 @@
"type": "null"
}
],
- "description": "Secure Boot state during the current boot cycle.",
+ "description": "The UEFI Secure Boot state during the current boot cycle.",
"longDescription": "This property shall indicate the UEFI Secure Boot state during the current boot cycle.",
"readonly": true
},
+ "SecureBootDatabases": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabaseCollection.json#/definitions/SecureBootDatabaseCollection",
+ "description": "A link to the collection of UEFI Secure Boot databases.",
+ "longDescription": "The value of this property shall be a link to a resource collection of type SecureBootDatabaseCollection.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
"SecureBootEnable": {
"description": "An indication of whether UEFI Secure Boot is enabled.",
"longDescription": "This property shall indicate whether the UEFI Secure Boot takes effect on next boot. This property can be enabled in UEFI boot mode only.",
@@ -198,8 +205,8 @@
"type": "null"
}
],
- "description": "Current Secure Boot Mode.",
- "longDescription": "This property shall contain the current Secure Boot mode, as defined in the UEFI Specification.",
+ "description": "The current UEFI Secure Boot Mode.",
+ "longDescription": "This property shall contain the current UEFI Secure Boot mode, as defined in the UEFI Specification.",
"readonly": true
}
},
@@ -217,8 +224,8 @@
"Disabled"
],
"enumDescriptions": {
- "Disabled": "Secure Boot is currently disabled.",
- "Enabled": "Secure Boot is currently enabled."
+ "Disabled": "UEFI Secure Boot is currently disabled.",
+ "Enabled": "UEFI Secure Boot is currently enabled."
},
"type": "string"
},
@@ -230,15 +237,15 @@
"DeployedMode"
],
"enumDescriptions": {
- "AuditMode": "Secure Boot is currently in Audit Mode.",
- "DeployedMode": "Secure Boot is currently in Deployed Mode.",
- "SetupMode": "Secure Boot is currently in Setup Mode.",
- "UserMode": "Secure Boot is currently in User Mode."
+ "AuditMode": "UEFI Secure Boot is currently in Audit Mode.",
+ "DeployedMode": "UEFI Secure Boot is currently in Deployed Mode.",
+ "SetupMode": "UEFI Secure Boot is currently in Setup Mode.",
+ "UserMode": "UEFI Secure Boot is currently in User Mode."
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2016.1",
- "title": "#SecureBoot.v1_0_6.SecureBoot"
+ "release": "2020.1",
+ "title": "#SecureBoot.v1_1_0.SecureBoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SecureBootDatabase/SecureBootDatabase.json b/static/redfish/v1/JsonSchemas/SecureBootDatabase/SecureBootDatabase.json
new file mode 100644
index 0000000000..351b658f4f
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/SecureBootDatabase/SecureBootDatabase.json
@@ -0,0 +1,199 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabase.v1_0_0.json",
+ "$ref": "#/definitions/SecureBootDatabase",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "#SecureBootDatabase.ResetKeys": {
+ "$ref": "#/definitions/ResetKeys"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "ResetKeys": {
+ "additionalProperties": false,
+ "description": "This action is used to reset the UEFI Secure Boot keys of this database.",
+ "longDescription": "This action shall perform a reset of this UEFI Secure Boot key database. The `ResetAllKeysToDefault` value shall reset this UEFI Secure Boot key database to the default values. The `DeleteAllKeys` value shall delete the content of this UEFI Secure Boot key database.",
+ "parameters": {
+ "ResetKeysType": {
+ "$ref": "#/definitions/ResetKeysType",
+ "description": "The type of reset or delete to perform on this UEFI Secure Boot database.",
+ "longDescription": "This parameter shall specify the type of reset or delete to perform on this UEFI Secure Boot database.",
+ "requiredParameter": true
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "ResetKeysType": {
+ "enum": [
+ "ResetAllKeysToDefault",
+ "DeleteAllKeys"
+ ],
+ "enumDescriptions": {
+ "DeleteAllKeys": "Delete the content of this UEFI Secure Boot key database.",
+ "ResetAllKeysToDefault": "Reset the content of this UEFI Secure Boot key database to the default values."
+ },
+ "type": "string"
+ },
+ "SecureBootDatabase": {
+ "additionalProperties": false,
+ "description": "The SecureBootDatabase schema describes a UEFI Secure Boot database used to store certificates or hashes.",
+ "longDescription": "This resource shall be used to represent a UEFI Secure Boot database for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "A link to the collection of certificates contained in this UEFI Secure Boot database.",
+ "longDescription": "The value of this property shall be a link to a resource collection of type CertificateCollection.",
+ "readonly": true
+ },
+ "DatabaseId": {
+ "description": "This property contains the name of the UEFI Secure Boot database.",
+ "longDescription": "This property shall contain the name of the UEFI Secure Boot database. This property shall contain the same value as the Id property. The value shall be one of the UEFI-defined Secure Boot databases: `PK`, `KEK` `db`, `dbx`, `dbr`, `dbt`, `PKdefault`, `KEKDefault`, `dbDefault`, `dbxDefault`, `dbrDefault`, or `dbtDefault`.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "Signatures": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SignatureCollection.json#/definitions/SignatureCollection",
+ "description": "A link to the collection of signatures contained in this UEFI Secure Boot database.",
+ "longDescription": "The value of this property shall be a link to a resource collection of type SignatureCollection.",
+ "readonly": true
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.1",
+ "title": "#SecureBootDatabase.v1_0_0.SecureBootDatabase"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SecureBootDatabase/index.json b/static/redfish/v1/JsonSchemas/SecureBootDatabase/index.json
new file mode 100644
index 0000000000..3b21da520e
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/SecureBootDatabase/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/SecureBootDatabase",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "SecureBootDatabase Schema File",
+ "Schema": "#SecureBootDatabase.SecureBootDatabase",
+ "Description": "SecureBootDatabase Schema File Location",
+ "Id": "SecureBootDatabase",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabase.json",
+ "Uri": "/redfish/v1/JsonSchemas/SecureBootDatabase/SecureBootDatabase.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
index 6a9607070e..1890108b04 100644
--- a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
+++ b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_1_5.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_1_6.json",
"$ref": "#/definitions/SerialInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -45,15 +45,15 @@
"230400"
],
"enumDescriptions": {
- "115200": "A bit rate of 115200bps.",
- "1200": "A bit rate of 1200bps.",
- "19200": "A bit rate of 19200bps.",
- "230400": "A bit rate of 230400bps.",
- "2400": "A bit rate of 2400bps.",
- "38400": "A bit rate of 38400bps.",
- "4800": "A bit rate of 4800bps.",
- "57600": "A bit rate of 57600bps.",
- "9600": "A bit rate of 9600bps."
+ "115200": "A bit rate of 115200 bit/s.",
+ "1200": "A bit rate of 1200 bit/s.",
+ "19200": "A bit rate of 19200 bit/s.",
+ "230400": "A bit rate of 230400 bit/s.",
+ "2400": "A bit rate of 2400 bit/s.",
+ "38400": "A bit rate of 38400 bit/s.",
+ "4800": "A bit rate of 4800 bit/s.",
+ "57600": "A bit rate of 57600 bit/s.",
+ "9600": "A bit rate of 9600 bit/s."
},
"type": "string"
},
@@ -112,8 +112,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -164,7 +164,7 @@
"SerialInterface": {
"additionalProperties": false,
"description": "The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device.",
- "longDescription": "This Resource contains SerialInterface Resources as part of the Redfish Specification.",
+ "longDescription": "This resource contains SerialInterface resources as part of the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -194,13 +194,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"BitRate": {
"$ref": "#/definitions/BitRate",
- "description": "The receive and transmit rate of data flow, typically in bits-per-second (bps), over the serial connection.",
+ "description": "The receive and transmit rate of data flow, typically in bits per second (bit/s), over the serial connection.",
"longDescription": "This property shall indicate the transmit and receive speed of the serial connection.",
"readonly": false
},
@@ -320,5 +320,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#SerialInterface.v1_1_5.SerialInterface"
+ "title": "#SerialInterface.v1_1_6.SerialInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index c024650f77..0f20f1c297 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,9 +1,54 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_7_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
+ "DeepOperations": {
+ "additionalProperties": false,
+ "description": "The information about deep operations that the service supports.",
+ "longDescription": "This type shall contain information about deep operations that the service supports.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DeepPATCH": {
+ "description": "An indication of whether the service supports the deep PATCH operation.",
+ "longDescription": "This property shall indicate whether this service supports the Redfish Specification-defined deep PATCH operation.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_7_0"
+ },
+ "DeepPOST": {
+ "description": "An indication of whether the service supports the deep POST operation.",
+ "longDescription": "This property shall indicate whether this service supports the Redfish Specification-defined deep POST operation.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_7_0"
+ },
+ "MaxLevels": {
+ "description": "The maximum levels of resources allowed in deep operations.",
+ "longDescription": "This property shall contain the maximum levels of resources allowed in deep operations.",
+ "maximum": 6,
+ "minimum": 1,
+ "readonly": true,
+ "type": "integer",
+ "versionAdded": "v1_7_0"
+ }
+ },
+ "type": "object"
+ },
"Expand": {
"additionalProperties": false,
"description": "The information about the use of $expand in the service.",
@@ -118,6 +163,12 @@
}
},
"properties": {
+ "DeepOperations": {
+ "$ref": "#/definitions/DeepOperations",
+ "description": "The information about deep operations that the service supports.",
+ "longDescription": "This property shall contain information about deep operations that the service supports.",
+ "versionAdded": "v1_7_0"
+ },
"ExcerptQuery": {
"description": "An indication of whether the service supports the excerpt query parameter.",
"longDescription": "This property shall indicate whether this service supports the excerpt query parameter.",
@@ -404,6 +455,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#ServiceRoot.v1_6_0.ServiceRoot"
+ "release": "2020.1",
+ "title": "#ServiceRoot.v1_7_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Signature/Signature.json b/static/redfish/v1/JsonSchemas/Signature/Signature.json
new file mode 100644
index 0000000000..7272610342
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Signature/Signature.json
@@ -0,0 +1,174 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Signature.v1_0_0.json",
+ "$ref": "#/definitions/Signature",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Signature": {
+ "additionalProperties": false,
+ "description": "The Signature schema describes a signature or a hash.",
+ "longDescription": "This resource contains a signature for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "SignatureString": {
+ "description": "The string for the signature.",
+ "longDescription": "This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the SignatureType property. If the signature contains any private keys, they shall be removed from the string in reponses. If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the POST request.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "SignatureType": {
+ "description": "The format of the signature.",
+ "longDescription": "This property shall contain the format type for the signature. The format is qualified by the value of the SignatureTypeRegisty property.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "SignatureTypeRegistry": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Signature.json#/definitions/SignatureTypeRegistry"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of the signature.",
+ "longDescription": "This property shall contain the type for the signature.",
+ "readonly": true
+ },
+ "UefiSignatureOwner": {
+ "description": "The UEFI signature owner for this signature.",
+ "longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this signature as defined by the UEFI Specification. This property shall only be present if the SignatureTypeRegistry property is `UEFI`.",
+ "pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "requiredOnCreate": [
+ "SignatureTypeRegistry",
+ "SignatureType",
+ "SignatureString"
+ ],
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.1",
+ "title": "#Signature.v1_0_0.Signature"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Signature/index.json b/static/redfish/v1/JsonSchemas/Signature/index.json
new file mode 100644
index 0000000000..c817064d3b
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Signature/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/Signature",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Signature Schema File",
+ "Schema": "#Signature.Signature",
+ "Description": "Signature Schema File Location",
+ "Id": "Signature",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Signature.json",
+ "Uri": "/redfish/v1/JsonSchemas/Signature/Signature.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index 5504647d25..903e613df0 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_2_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_3_0.json",
"$ref": "#/definitions/SoftwareInventory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -198,6 +198,16 @@
"string",
"null"
]
+ },
+ "WriteProtected": {
+ "description": "Indicates if the software is write-protected.",
+ "longDescription": "This property shall indicate whether the software image can be overwritten, where a value `true` shall indicate that the software cannot be altered or overwritten.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
}
},
"required": [
@@ -210,6 +220,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.1",
- "title": "#SoftwareInventory.v1_2_3.SoftwareInventory"
+ "release": "2020.1",
+ "title": "#SoftwareInventory.v1_3_0.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index e5d4b32c28..a11f89ca22 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_8_1.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -67,8 +67,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
"versionAdded": "v1_5_0"
},
"TotalCacheSizeMiB": {
@@ -91,8 +91,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -113,7 +113,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "This property shall link to a Resource of type Chassis that represents the physical containers attached to this Resource.",
+ "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers attached to this resource.",
"readonly": true,
"type": "array"
},
@@ -130,8 +130,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -151,7 +151,7 @@
},
"Rates": {
"additionalProperties": false,
- "description": "This type describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks.",
+ "description": "This type describes the various controller rates used for processes such as volume rebuild or consistency checks.",
"longDescription": "This type shall contain all the rate settings available on the controller.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -169,8 +169,8 @@
},
"properties": {
"ConsistencyCheckRatePercent": {
- "description": "The percentage of controller Resources used for performing a data consistency check on volumes.",
- "longDescription": "This property shall contain the percentage of controller Resources used for checking data consistency on Volumes.",
+ "description": "The percentage of controller resources used for performing a data consistency check on volumes.",
+ "longDescription": "This property shall contain the percentage of controller resources used for checking data consistency on volumes.",
"maximum": 100,
"minimum": 0,
"readonly": false,
@@ -181,8 +181,8 @@
"versionAdded": "v1_7_0"
},
"RebuildRatePercent": {
- "description": "The percentage of controller Resources used for rebuilding/repairing volumes.",
- "longDescription": "This property shall contain the percentage of controller Resources used for rebuilding Volumes.",
+ "description": "The percentage of controller resources used for rebuilding/repairing volumes.",
+ "longDescription": "This property shall contain the percentage of controller resources used for rebuilding volumes.",
"maximum": 100,
"minimum": 0,
"readonly": false,
@@ -193,8 +193,8 @@
"versionAdded": "v1_7_0"
},
"TransformationRatePercent": {
- "description": "The percentage of controller Resources used for transforming volumes from one configuration to another.",
- "longDescription": "This property shall contain the percentage of controller Resources used for transforming Volumes.",
+ "description": "The percentage of controller resources used for transforming volumes from one configuration to another.",
+ "longDescription": "This property shall contain the percentage of controller resources used for transforming volumes.",
"maximum": 100,
"minimum": 0,
"readonly": false,
@@ -248,8 +248,8 @@
},
"Storage": {
"additionalProperties": false,
- "description": "The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the Resources, such as volumes, that can be accessed from that subsystem.",
- "longDescription": "This Resource shall represent a storage subsystem in the Redfish Specification.",
+ "description": "The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem.",
+ "longDescription": "This resource shall represent a storage subsystem in the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -279,13 +279,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"ConsistencyGroups": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/ConsistencyGroupCollection.json#/definitions/ConsistencyGroupCollection",
"description": "The consistency groups, each of which contains a set of volumes that are treated by an application or set of applications as a single resource, that are managed by this storage subsystem.",
- "longDescription": "This property shall contain a link to a Resource of type ConsistencyGroupCollection. The property shall be used when groups of volumes are treated as a single resource by an application or set of applications.",
+ "longDescription": "This property shall contain a link to a resource collection of type ConsistencyGroupCollection. The property shall be used when groups of volumes are treated as a single resource by an application or set of applications.",
"readonly": true,
"versionAdded": "v1_8_0"
},
@@ -301,11 +301,11 @@
"readonly": true
},
"Drives": {
- "description": "The set of drives attached to the storage controllers that this Resource represents.",
+ "description": "The set of drives attached to the storage controllers that this resource represents.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "This property shall contain a set of the drives attached to the storage controllers that this Resource represents.",
+ "longDescription": "This property shall contain a set of the drives attached to the storage controllers that this resource represents.",
"readonly": true,
"type": "array"
},
@@ -315,14 +315,14 @@
"EndpointGroups": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
"description": "All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem.",
- "longDescription": "This property shall contain a link to a Resource of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations.",
+ "longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations.",
"readonly": true,
"versionAdded": "v1_8_0"
},
"FileSystems": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/FileSystemCollection.json#/definitions/FileSystemCollection",
- "description": "All filesystems that are allocated by this storage subsystem.",
- "longDescription": "This property shall contain a link to a Resource of type FileSystemCollection. This property shall be used when file systems are shared or exported by the storage subsystem.",
+ "description": "All file systems that are allocated by this storage subsystem.",
+ "longDescription": "This property shall contain a link to a resource collection of type FileSystemCollection. This property shall be used when file systems are shared or exported by the storage subsystem.",
"readonly": true,
"versionAdded": "v1_8_0"
},
@@ -332,8 +332,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -358,16 +358,16 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"StorageControllers": {
"autoExpand": true,
- "description": "The set of storage controllers that this Resource represents.",
+ "description": "The set of storage controllers that this resource represents.",
"items": {
"$ref": "#/definitions/StorageController"
},
- "longDescription": "This property shall contain a set of the storage controllers that this Resource represents.",
+ "longDescription": "This property shall contain a set of the storage controllers that this resource represents.",
"readonly": true,
"type": "array"
},
@@ -377,21 +377,21 @@
"StorageGroups": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection.json#/definitions/StorageGroupCollection",
"description": "All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem.",
- "longDescription": "This property shall contain a link to a Resource of type StorageGroupsCollection. This property shall be used when implementing mapping and masking.",
+ "longDescription": "This property shall contain a link to a resource collection of type StorageGroupsCollection. This property shall be used when implementing mapping and masking.",
"readonly": true,
"versionAdded": "v1_8_0"
},
"StoragePools": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StoragePoolCollection.json#/definitions/StoragePoolCollection",
"description": "The set of all storage pools that are allocated by this storage subsystem. A storage pool is the set of storage capacity that can be used to produce volumes or other storage pools.",
- "longDescription": "This property shall contain a link to a Resource of type StoragePoolCollection. This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source.",
+ "longDescription": "This property shall contain a link to a resource collection of type StoragePoolCollection. This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source.",
"readonly": true,
"versionAdded": "v1_8_0"
},
"Volumes": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection.json#/definitions/VolumeCollection",
"description": "The set of volumes that the storage controllers produce.",
- "longDescription": "This property shall contain a link to a Resource of type VolumeCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type VolumeCollection.",
"readonly": true
}
},
@@ -406,7 +406,7 @@
"StorageController": {
"additionalProperties": false,
"description": "The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes.",
- "longDescription": "This Resource shall represent a Resource that represents a storage controller in the Redfish Specification.",
+ "longDescription": "This resource shall represent a resource that represents a storage controller in the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -427,14 +427,14 @@
},
"Actions": {
"$ref": "#/definitions/StorageControllerActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "The link to the assembly associated with this storage controller.",
- "longDescription": "This property shall contain a link to a Resource of type Assembly.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -450,12 +450,12 @@
"CacheSummary": {
"$ref": "#/definitions/CacheSummary",
"description": "The cache memory of the storage controller in general detail.",
- "longDescription": "This property shall contain properties that describe the cache memory for this Resource.",
+ "longDescription": "This property shall contain properties that describe the cache memory for this resource.",
"versionAdded": "v1_5_0"
},
"ControllerRates": {
"$ref": "#/definitions/Rates",
- "description": "This property describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks.",
+ "description": "This property describes the various controller rates used for processes such as volume rebuild or consistency checks.",
"longDescription": "This object shall contain all the rate settings available on the controller.",
"versionAdded": "v1_7_0"
},
@@ -469,7 +469,7 @@
]
},
"Identifiers": {
- "description": "The Durable names for the storage controller.",
+ "description": "The durable names for the storage controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
@@ -478,8 +478,8 @@
},
"Links": {
"$ref": "#/definitions/StorageControllerLinks",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_1_0"
},
"Location": {
@@ -513,8 +513,8 @@
]
},
"Name": {
- "description": "The name of the Storage Controller.",
- "longDescription": "This property shall contain the name of the Storage Controller.",
+ "description": "The name of the storage controller.",
+ "longDescription": "This property shall contain the name of the storage controller.",
"readonly": true,
"type": [
"string",
@@ -544,8 +544,8 @@
},
"Ports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
- "description": "The link to the collection of Ports that exist on the storage controller.",
- "longDescription": "This property shall contain a link to a Resource Collection of type PortCollection.",
+ "description": "The link to the collection of ports that exist on the storage controller.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
"readonly": true,
"versionAdded": "v1_7_0"
},
@@ -569,7 +569,7 @@
},
"SpeedGbps": {
"description": "The maximum speed of the storage controller's device interface.",
- "longDescription": "This property shall represent the maximum supported speed of the storage bus interface, in Gigabits per second. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus.",
+ "longDescription": "This property shall represent the maximum supported speed of the storage bus interface, in Gbit/s. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus.",
"minimum": 0,
"readonly": true,
"type": [
@@ -580,8 +580,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedControllerProtocols": {
"description": "The supported set of protocols for communicating to this storage controller.",
@@ -627,8 +627,8 @@
},
"StorageControllerActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -646,8 +646,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/StorageControllerOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -655,8 +655,8 @@
},
"StorageControllerLinks": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -677,7 +677,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this controller is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this controller is associated.",
"type": "array",
"versionAdded": "v1_1_0"
},
@@ -690,11 +690,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeFunctions": {
- "description": "An array of links to the PCIe functions that the stroage controller produces.",
+ "description": "An array of links to the PCIe functions that the storage controller produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource.",
+ "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource.",
"type": "array",
"versionAdded": "v1_7_0"
},
@@ -702,11 +702,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"StorageServices": {
- "description": "An array of links to the Storage Services that connect to this controller.",
+ "description": "An array of links to the storage services that connect to this controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
},
- "longDescription": "This property shall contain a link to the Resources of the StorageService type with which this controller is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type StorageService with which this controller is associated.",
"type": "array",
"versionAdded": "v1_4_0"
},
@@ -718,8 +718,8 @@
},
"StorageControllerOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -740,5 +740,5 @@
},
"owningEntity": "DMTF",
"release": "2019.3",
- "title": "#Storage.v1_8_0.Storage"
+ "title": "#Storage.v1_8_1.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
index 2ce0c3532b..ed7c3a45b4 100644
--- a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
+++ b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_1_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_1_5.json",
"$ref": "#/definitions/TaskService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -66,8 +66,8 @@
},
"TaskService": {
"additionalProperties": false,
- "description": "The TaskService schema describes a Task Service that enables management of long-duration operations, includes the properties for the Task Service itself, and has links to the actual Resource Collection of Tasks.",
- "longDescription": "This Resource contains a Task Service for a Redfish implementation.",
+ "description": "The TaskService schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks.",
+ "longDescription": "This resource contains a task service for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -97,20 +97,20 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"CompletedTaskOverWritePolicy": {
"$ref": "#/definitions/OverWritePolicy",
- "description": "The overwrite policy for completed tasks. This property indicates whether the Task Service overwrites completed task information.",
- "longDescription": "This property shall indicate how the Task Service shall handle completed tasks if the service must track more tasks. This property indicates whether the Task Service overwrites completed task information.",
+ "description": "The overwrite policy for completed tasks. This property indicates whether the task service overwrites completed task information.",
+ "longDescription": "This property shall indicate how the task service shall handle completed tasks if the service must track more tasks. This property indicates whether the task service overwrites completed task information.",
"readonly": true
},
"DateTime": {
- "description": "The current date and time, with UTC offset, setting that the Task Service uses.",
+ "description": "The current date and time, with UTC offset, setting that the task service uses.",
"format": "date-time",
- "longDescription": "This property shall represent the current DateTime value for the Task Service, with UTC offset, in Redfish Timestamp format.",
+ "longDescription": "This property shall contain the current date and time for the task service, with UTC offset.",
"readonly": true,
"type": [
"string",
@@ -134,7 +134,7 @@
},
"LifeCycleEventOnTaskStateChange": {
"description": "An indication of whether a task state change sends an event.",
- "longDescription": "This property shall indicate whether a task state change sends an event. The Eventing section of the Redfish Specification defines life-cycle events.",
+ "longDescription": "This property shall indicate whether a task state change sends an event. Services should send an event containing a message defined in the Task Event Message Registry when the state of a task changes.",
"readonly": true,
"type": "boolean"
},
@@ -158,13 +158,13 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Tasks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
- "description": "The links to the Tasks collection.",
- "longDescription": "This property shall contain a link to a Resource of type TaskCollection.",
+ "description": "The links to the collection of tasks.",
+ "longDescription": "This property shall contain a link to a resource collection of type TaskCollection.",
"readonly": true
}
},
@@ -179,5 +179,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#TaskService.v1_1_4.TaskService"
+ "title": "#TaskService.v1_1_5.TaskService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index f5a38ed6d4..3561003c8e 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_6_1.json",
"$ref": "#/definitions/Thermal",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Fan": {
"additionalProperties": false,
@@ -26,14 +26,14 @@
},
"Actions": {
"$ref": "#/definitions/FanActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "The link to the assembly associated with this fan.",
- "longDescription": "This property shall contain a link to a Resource of type Assembly.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -215,11 +215,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"RelatedItem": {
- "description": "An array of IDs of the Resources that this fan services.",
+ "description": "An array of links to resources or objects that this fan services.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resources that this fan services.",
+ "longDescription": "This property shall contain an array of links to resources or objects that this fan services.",
"readonly": true,
"type": "array"
},
@@ -228,7 +228,7 @@
},
"SensorNumber": {
"description": "The numerical identifier for this fan speed sensor.",
- "longDescription": "This property shall contain a numerical identifier for this fan speed sensor that is unique within this Resource.",
+ "longDescription": "This property shall contain a numerical identifier for this fan speed sensor that is unique within this resource.",
"readonly": true,
"type": [
"integer",
@@ -258,8 +258,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UpperThresholdCritical": {
"description": "The value at which the reading is above normal range but not yet fatal.",
@@ -297,8 +297,8 @@
},
"FanActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -316,8 +316,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/FanOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -325,8 +325,8 @@
},
"FanOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -377,8 +377,8 @@
},
"Actions": {
"$ref": "#/definitions/TemperatureActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"AdjustedMaxAllowableOperatingValue": {
@@ -411,7 +411,7 @@
"versionAdded": "v1_4_0"
},
"DeltaReadingCelsius": {
- "description": "Delta Temperature reading.",
+ "description": "The delta temperature reading.",
"longDescription": "This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext.",
"readonly": true,
"type": [
@@ -541,11 +541,11 @@
"units": "Cel"
},
"RelatedItem": {
- "description": "The areas or devices to which this temperature applies.",
+ "description": "An array of links to resources or objects that represent areas or devices to which this temperature applies.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This array property shall contain the IDs of areas or devices to which this temperature applies.",
+ "longDescription": "This property shall contain an array of links to resources or objects that represent areas or devices to which this temperature applies.",
"readonly": true,
"type": "array"
},
@@ -554,7 +554,7 @@
},
"SensorNumber": {
"description": "The numerical identifier of the temperature sensor.",
- "longDescription": "This property shall contain a numerical identifier for this temperature sensor that is unique within this Resource.",
+ "longDescription": "This property shall contain a numerical identifier for this temperature sensor that is unique within this resource.",
"readonly": true,
"type": [
"integer",
@@ -563,8 +563,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UpperThresholdCritical": {
"description": "The value at which the reading is above normal range but not yet fatal.",
@@ -616,8 +616,8 @@
},
"TemperatureActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -635,8 +635,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/TemperatureOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -644,8 +644,8 @@
},
"TemperatureOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -665,8 +665,8 @@
},
"Thermal": {
"additionalProperties": false,
- "description": "The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similiar devices contained within a chassis.",
- "longDescription": "This Resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation.",
+ "description": "The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis.",
+ "longDescription": "This resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -696,8 +696,8 @@
},
"Actions": {
"$ref": "#/definitions/ThermalActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"Description": {
@@ -751,8 +751,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Temperatures": {
"autoExpand": true,
@@ -778,8 +778,8 @@
},
"ThermalActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -797,8 +797,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/ThermalOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -806,8 +806,8 @@
},
"ThermalOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -828,5 +828,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Thermal.v1_6_0.Thermal"
+ "title": "#Thermal.v1_6_1.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Volume/Volume.json b/static/redfish/v1/JsonSchemas/Volume/Volume.json
index 9325de1543..85d2f54448 100644
--- a/static/redfish/v1/JsonSchemas/Volume/Volume.json
+++ b/static/redfish/v1/JsonSchemas/Volume/Volume.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.v1_4_1.json",
"$ref": "#/definitions/Volume",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2016-2019 Storage Networking Industry Association (SNIA), USA. All rights reserved. For the full SNIA copyright policy, see http://www.snia.org/about/corporate_info/copyright",
@@ -103,7 +103,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"CheckConsistency": {
"additionalProperties": false,
@@ -191,7 +192,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"EncryptionTypes": {
"enum": [
@@ -322,8 +324,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"OwningStorageService": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService",
@@ -489,7 +491,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"ResumeReplication": {
"additionalProperties": false,
@@ -528,7 +531,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"ReverseReplicationRelationship": {
"additionalProperties": false,
@@ -567,7 +571,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"SplitReplication": {
"additionalProperties": false,
@@ -606,7 +611,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"SuspendReplication": {
"additionalProperties": false,
@@ -645,7 +651,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_4_0"
},
"Volume": {
"additionalProperties": false,
@@ -900,8 +907,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Operations": {
"description": "The operations currently running on the Volume.",
@@ -984,7 +991,7 @@
"versionAdded": "v1_2_0"
},
"ReplicaInfo": {
- "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageReplicaInfo.v1_2_0.json#/definitions/ReplicaInfo",
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageReplicaInfo.v1_3_0.json#/definitions/ReplicaInfo",
"description": "Describes this storage volume in its role as a target replica.",
"longDescription": "This property shall describe the replica relationship between this storage volume and a corresponding source volume.",
"versionAdded": "v1_1_0"
@@ -1144,18 +1151,24 @@
"enum": [
"WriteThrough",
"ProtectedWriteBack",
- "UnprotectedWriteBack"
+ "UnprotectedWriteBack",
+ "Off"
],
"enumDescriptions": {
+ "Off": "The write cache is disabled.",
"ProtectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time.",
"UnprotectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time.",
"WriteThrough": "A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."
},
"enumLongDescriptions": {
+ "Off": "Indicates that the write cache shall be disabled.",
"ProtectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time.",
"UnprotectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time.",
"WriteThrough": "A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."
},
+ "enumVersionAdded": {
+ "Off": "v1_4_1"
+ },
"type": "string"
},
"WriteCacheStateType": {
@@ -1199,5 +1212,6 @@
}
},
"owningEntity": "SNIA",
- "title": "#Volume.v1_4_0.Volume"
+ "release": "WIP v1.1.0",
+ "title": "#Volume.v1_4_1.Volume"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Zone/Zone.json b/static/redfish/v1/JsonSchemas/Zone/Zone.json
index a87cf6f7e9..c395b1ce54 100644
--- a/static/redfish/v1/JsonSchemas/Zone/Zone.json
+++ b/static/redfish/v1/JsonSchemas/Zone/Zone.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_4_1.json",
"$ref": "#/definitions/Zone",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -52,8 +52,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are not contained in or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -74,7 +74,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AddressPool.json#/definitions/AddressPool"
},
- "longDescription": "This property shall contain an array of links to Resources of type AddressPool with which this zone is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type AddressPool with which this zone is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -87,7 +87,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
},
- "longDescription": "This property shall contain an array of links to Resources of type Zone that represent the zones that contain this zone. The zones referenced by this property shall not be contained by other zones.",
+ "longDescription": "This property shall contain an array of links to resources of type Zone that represent the zones that contain this zone. The zones referenced by this property shall not be contained by other zones.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -100,7 +100,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
},
- "longDescription": "This property shall contain an array of links to Resources of type Zone that represent the zones that are contained by this zone. The zones referenced by this property shall not contain other zones.",
+ "longDescription": "This property shall contain an array of links to resources of type Zone that represent the zones that are contained by this zone. The zones referenced by this property shall not contain other zones.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
@@ -113,7 +113,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type that this zone contains.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that this zone contains.",
"readonly": true,
"type": "array"
},
@@ -125,7 +125,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "This property shall contain the links to the Resource Collection of type Switch in this zone.",
+ "longDescription": "This property shall contain an array of links to resources of type Switch in this zone.",
"readonly": true,
"type": "array"
},
@@ -138,11 +138,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"ResourceBlocks": {
- "description": "The links to the Resource Blocks with which this zone is associated.",
+ "description": "The links to the resource blocks with which this zone is associated.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "This property shall contain an array of links to Resources of the ResourceBlock type with which this zone is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type ResourceBlock with which this zone is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -155,8 +155,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -177,7 +177,7 @@
"Zone": {
"additionalProperties": false,
"description": "The Zone schema describes a simple fabric zone for a Redfish implementation.",
- "longDescription": "This Resource shall represent a simple fabric zone for a Redfish implementation.",
+ "longDescription": "This resource shall represent a simple fabric zone for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -207,8 +207,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"DefaultRoutingEnabled": {
@@ -241,8 +241,8 @@
"type": "null"
}
],
- "description": "Indicates accessiblity of endpoints in this zone to endpoints outside of this zone.",
- "longDescription": "This property shall contain and indication of accessiblity of endpoints in this zone to endpoints outside of this zone.",
+ "description": "Indicates accessibility of endpoints in this zone to endpoints outside of this zone.",
+ "longDescription": "This property shall contain and indication of accessibility of endpoints in this zone to endpoints outside of this zone.",
"readonly": false,
"versionAdded": "v1_3_0"
},
@@ -251,25 +251,18 @@
"readonly": true
},
"Identifiers": {
- "description": "The identifiers for this zone.",
+ "description": "The durable names for the zone.",
"items": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
- "longDescription": "This property shall contain a Resource Collection of identifiers for this zone, which shall be unique in the context of other zones.",
+ "longDescription": "This property shall contain a list of all known durable names for the associated zone.",
"type": "array",
"versionAdded": "v1_2_0"
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to Resources related to but not subordinate to this Resource.",
- "longDescription": "This Redfish Specification-described property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -282,8 +275,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain the status and health properties of the Resource and its children."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"ZoneType": {
"anyOf": [
@@ -321,13 +314,13 @@
},
"enumLongDescriptions": {
"Default": "This value shall indicate a zone in which all endpoints are added by default when instantiated.",
- "ZoneOfEndpoints": "This value shall indicate a zone that contains Resources of type Endpoint.",
- "ZoneOfZones": "This value shall indicate a zone that contains Resources of type Zone."
+ "ZoneOfEndpoints": "This value shall indicate a zone that contains resources of type Endpoint.",
+ "ZoneOfZones": "This value shall indicate a zone that contains resources of type Zone."
},
"type": "string"
}
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Zone.v1_4_0.Zone"
+ "title": "#Zone.v1_4_1.Zone"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/index.json b/static/redfish/v1/JsonSchemas/index.json
index 170d53713c..48b6e55006 100644
--- a/static/redfish/v1/JsonSchemas/index.json
+++ b/static/redfish/v1/JsonSchemas/index.json
@@ -4,7 +4,7 @@
"@odata.type": "#JsonSchemaFileCollection.JsonSchemaFileCollection",
"Name": "JsonSchemaFile Collection",
"Description": "Collection of JsonSchemaFiles",
- "Members@odata.count": 101,
+ "Members@odata.count": 103,
"Members": [
{
"@odata.id": "/redfish/v1/JsonSchemas/AccelerationFunction"
@@ -235,6 +235,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/SecureBoot"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/SecureBootDatabase"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Sensor"
},
{
@@ -253,6 +256,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/Settings"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Signature"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/SimpleStorage"
},
{
diff --git a/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml b/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
index 7557c68edd..7d5aa78afc 100644
--- a/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AccelerationFunction_v1.xml b/static/redfish/v1/schema/AccelerationFunction_v1.xml
index 6a77bb0e55..cb474cb3cd 100644
--- a/static/redfish/v1/schema/AccelerationFunction_v1.xml
+++ b/static/redfish/v1/schema/AccelerationFunction_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 5f41383432..3009770758 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index b0a504d75a..b24797008d 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AddressPoolCollection_v1.xml b/static/redfish/v1/schema/AddressPoolCollection_v1.xml
index 63c36f2360..6623f85fe3 100644
--- a/static/redfish/v1/schema/AddressPoolCollection_v1.xml
+++ b/static/redfish/v1/schema/AddressPoolCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AddressPool_v1.xml b/static/redfish/v1/schema/AddressPool_v1.xml
index a071edbd0c..6274962aa7 100644
--- a/static/redfish/v1/schema/AddressPool_v1.xml
+++ b/static/redfish/v1/schema/AddressPool_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 7dab8f0f7a..cb95e04a75 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -217,29 +217,34 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ProductionDate property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_1.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_1.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_2.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_2.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_3.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_3.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData">
@@ -254,33 +259,38 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ProductionDate property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_0.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_0.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_1.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_2.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_2.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_3.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_3.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add the SerialNumber and PhysicalContext properties."/>
+
<EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_0.AssemblyData">
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_1.AssemblyData">
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The serial number of the assembly."/>
@@ -298,18 +308,21 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_2_0.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_0.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_2_1.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_1.AssemblyData"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_2_2.Assembly"/>
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_2.AssemblyData"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 58e2552109..7ad6f34bdc 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 240c039c0d..132ddd178f 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/BootOptionCollection_v1.xml b/static/redfish/v1/schema/BootOptionCollection_v1.xml
index 6c13e571c2..3b1e09f0ba 100644
--- a/static/redfish/v1/schema/BootOptionCollection_v1.xml
+++ b/static/redfish/v1/schema/BootOptionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/BootOption_v1.xml b/static/redfish/v1/schema/BootOption_v1.xml
index daef828b02..4b9f3f5f65 100644
--- a/static/redfish/v1/schema/BootOption_v1.xml
+++ b/static/redfish/v1/schema/BootOption_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 68982d75ce..d0ad27df97 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -65,6 +65,9 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
index 0c60d85d72..2e7aa22d0f 100644
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index e9c27d5fd0..262caa86c8 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 9216abe730..bd888bcebc 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.1.1 -->
+<!--# Redfish Schema: Certificate v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -62,6 +62,9 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -99,7 +102,7 @@
<Annotation Term="OData.Description" String="Verifies signatures on public key certificates."/>
</Member>
<Member Name="CRLSigning">
- <Annotation Term="OData.Description" String="Verifies signatures on certificate revocation lists (CLRs)."/>
+ <Annotation Term="OData.Description" String="Verifies signatures on certificate revocation lists (CRLs)."/>
</Member>
<Member Name="EncipherOnly">
<Annotation Term="OData.Description" String="Enciphers data while performing a key agreement."/>
@@ -344,5 +347,18 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_1_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="Certificate" BaseType="Certificate.v1_1_1.Certificate">
+ <Property Name="UefiSignatureOwner" Type="Edm.Guid">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The UEFI signature owner for this certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for secure boot database certificates."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index 82f2fc98b4..ffa87abab3 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,11 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ChassisCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The ChassisCollection schema describes a collection of Chassis Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Chassis instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Chassis resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Chassis instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
- <PropertyValue Property="Insertable" Bool="false"/>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Implementations may allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -58,12 +59,12 @@
<NavigationProperty Name="Members" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 4246afc01f..ce2e45f180 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.11.0 -->
+<!--# Redfish Schema: Chassis v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -95,8 +95,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This Resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this Resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a chassis or other physical enclosure for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a chassis or other physical enclosure for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -110,7 +110,8 @@
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
- <PropertyValue Property="Deletable" Bool="false"/>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Implementations may allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -121,13 +122,13 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained resources, although side effects may occur that affect those resources."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained resources, although side effects may occur that affect those resources."/>
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and complete an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and complete an implementation-specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained Resources, although side effects may occur that affect those Resources."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained Resources, although side effects may occur that affect those Resources."/>
</Action>
</Schema>
@@ -140,7 +141,7 @@
<Property Name="ChassisType" Nullable="false" Type="Chassis.v1_0_0.ChassisType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of physical form factor of the chassis."/>
- <Annotation Term="OData.LongDescription" String="ChassisType shall indicate the physical form factor for the type of chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the physical form factor for the type of chassis."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
@@ -179,92 +180,92 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this system."/>
</Property>
<Property Name="Links" Type="Chassis.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Chassis.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the logs for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Thermal" Type="Thermal.Thermal" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the thermal properties, such as fans, cooling, and sensors, for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the thermal characteristics of this chassis and shall be of the Thermal type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Thermal that represents the thermal characteristics of this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Power" Type="Power.Power" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the power properties, or power supplies, power policies, and sensors, for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the power characteristics of this chassis and shall be of the Power type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Power that represents the power characteristics of this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the computer systems that this chassis directly and wholly contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this Resource also links, this chassis shall not link to that computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Managers responsible for managing this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type Manager that manages this chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that manage this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the chassis that contains this chassis and shall be of the Chassis type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to any other chassis that this chassis has in it."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the chassis that this chassis contains and shall be of the Chassis type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of one or more IDs of Resources that power this chassis. Normally, the ID is for either a chassis or a specific set of power supplies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that power this chassis. Normally, the link is for either a chassis or a specific set of power supplies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that power this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of one or more IDs of Resources that cool this chassis. Normally, the ID is for either a chassis or a specific set of fans."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that cools this chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that cool this chassis. Normally, the link is for either a chassis or a specific set of fans."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that cool this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="ChassisType">
@@ -361,7 +362,7 @@
<EnumType Name="IndicatorLED">
<Member Name="Unknown">
<Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -413,7 +414,6 @@
<Annotation Term="OData.Description" String="A temporary state between on and off. The components within the chassis can take time to process the power off action."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_2">
@@ -424,7 +424,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis"/>
</Schema>
@@ -442,7 +442,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_5.Chassis"/>
</Schema>
@@ -454,7 +454,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_7.Chassis"/>
</Schema>
@@ -470,6 +470,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
@@ -488,7 +494,7 @@
<Property Name="IntrusionSensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A numerical identifier to represent the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this physical security sensor that is unique within this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this physical security sensor that is unique within this resource."/>
</Property>
<Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -532,7 +538,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis"/>
</Schema>
@@ -550,7 +556,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_5.Chassis"/>
</Schema>
@@ -562,7 +568,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_7.Chassis"/>
</Schema>
@@ -578,9 +584,16 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the chassis."/>
@@ -592,19 +605,19 @@
<NavigationProperty Name="ManagersInChassis" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the managers located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to one or more Resources of the Manager type that are in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that are in this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the drives located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to one or more Resources of the Drive type that are in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that are in this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the storage subsystems connected to or inside this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to one or more Resources of the Storage type that are connected to or contained in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that are connected to or contained in this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -612,7 +625,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
</Schema>
@@ -630,7 +643,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_3.Chassis"/>
</Schema>
@@ -642,7 +655,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_5.Chassis"/>
</Schema>
@@ -658,16 +671,23 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<Annotation Term="OData.Description" String="This version was created to show the ChassisType enumerated list was updated."/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_0.Chassis"/>
</Schema>
@@ -685,7 +705,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_3.Chassis"/>
</Schema>
@@ -697,7 +717,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_5.Chassis"/>
</Schema>
@@ -713,42 +733,49 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis">
<Property Name="HeightMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The height of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the height of the chassis (in millimeters) as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the height of the chassis, in millimeters, as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="WidthMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The width of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the width of the chassis (in millimeters) as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the width of the chassis, in millimeters, as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="DepthMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The depth of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis, in millimeters, as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="WeightKg" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The weight of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilograms."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="kg"/>
</Property>
<NavigationProperty Name="NetworkAdapters" Type="NetworkAdapterCollection.NetworkAdapterCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of Network Adapters associated with this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkAdapterCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of network adapters associated with this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkAdapterCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -757,14 +784,14 @@
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the PCIe devices located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to one or more Resources of the PCIeDevices type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_10_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices Resource Collection in the root of this Resource."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices resource collection in the root of this resource."/>
</Record>
</Collection>
</Annotation>
@@ -786,7 +813,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_2.Chassis"/>
</Schema>
@@ -798,7 +825,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_4.Chassis"/>
</Schema>
@@ -814,16 +841,23 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
<ComplexType Name="Links" BaseType="Chassis.v1_4_0.Links">
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Resource Blocks located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ResourceBlock type that this chassis contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the resource blocks located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of to resources of type ResourceBlock that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -837,7 +871,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_1.Chassis"/>
</Schema>
@@ -849,7 +883,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_3.Chassis"/>
</Schema>
@@ -865,15 +899,22 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add a link to an Assembly Resource."/>
+ <Annotation Term="OData.Description" String="This version was created to add a link to an Assembly resource."/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Assembly associated with this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -887,7 +928,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_1.Chassis"/>
</Schema>
@@ -903,22 +944,29 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis">
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Universal Unique Identifier (UUID) for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for the chassis."/>
+ <Annotation Term="OData.Description" String="The UUID for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for this chassis."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Chassis.v1_5_0.Links">
<NavigationProperty Name="Switches" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Switches located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Switch type that this chassis contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the switches located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -932,7 +980,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis"/>
</Schema>
@@ -948,14 +996,21 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis">
<NavigationProperty Name="PCIeSlots" Type="PCIeSlots.PCIeSlots" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the PCIe slot properties for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the PCIe slot information for this chassis and shall be of the PCIeSlot type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -963,7 +1018,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_8_0.Chassis"/>
</Schema>
@@ -979,6 +1034,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -991,8 +1052,8 @@
</Property>
<NavigationProperty Name="Sensors" Type="SensorCollection.SensorCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The naivgation pointer to the collection of sensors located in the equipment and sub-components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SensorCollection that contains the sensors located in the chassis and sub-components."/>
+ <Annotation Term="OData.Description" String="The link to the collection of sensors located in the equipment and sub-components."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SensorCollection that contains the sensors located in the chassis and sub-components."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1016,7 +1077,7 @@
<NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the processors located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Processor type that this chassis contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor type that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1034,6 +1095,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1042,12 +1109,18 @@
<NavigationProperty Name="PCIeDevices" Type="PCIeDeviceCollection.PCIeDeviceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of PCIe devices located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeDeviceCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PCIeDeviceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1056,19 +1129,19 @@
<NavigationProperty Name="MediaControllers" Type="MediaControllerCollection.MediaControllerCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of media controllers located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MediaControllerCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MediaControllerCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryDomainCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1083,5 +1156,32 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add MaxPowerWatts and MinPowerWatts properties."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_1.Chassis">
+ <Property Name="MaxPowerWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The upper bound of the total power consumed by the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper bound of the total power consumed by the chassis."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="MinPowerWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The lower bound of the total power consumed by the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower bound of the total power consumed by the chassis."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CircuitCollection_v1.xml b/static/redfish/v1/schema/CircuitCollection_v1.xml
index 6884cdcd15..9f289b2af5 100644
--- a/static/redfish/v1/schema/CircuitCollection_v1.xml
+++ b/static/redfish/v1/schema/CircuitCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Circuit_v1.xml b/static/redfish/v1/schema/Circuit_v1.xml
index 20b42ee1df..5b7df01194 100644
--- a/static/redfish/v1/schema/Circuit_v1.xml
+++ b/static/redfish/v1/schema/Circuit_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CollectionCapabilities_v1.xml b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
index e6b756e557..576f367e18 100644
--- a/static/redfish/v1/schema/CollectionCapabilities_v1.xml
+++ b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CompositionService_v1.xml b/static/redfish/v1/schema/CompositionService_v1.xml
index e0e1dc083c..dff56d1217 100644
--- a/static/redfish/v1/schema/CompositionService_v1.xml
+++ b/static/redfish/v1/schema/CompositionService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
index e9370575c9..e8bda31159 100644
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystemCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of ComputerSystem Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ComputerSystem instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of ComputerSystem resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ComputerSystem instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -64,7 +64,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 16604994ba..82ebe34d27 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.10.0 -->
+<!--# Redfish Schema: ComputerSystem v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -104,8 +104,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ComputerSystem schema represents a computer or system instance and the software-visible Resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those Resources or subsystems are also linked through this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a computing system in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The ComputerSystem schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those resources or subsystems are also linked through this resource."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a computing system in the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -136,10 +136,10 @@
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
<Annotation Term="OData.Description" String="This action resets the system."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the Resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action."/>
</Action>
<Action Name="SetDefaultBootOrder" IsBound="true">
@@ -159,19 +159,19 @@
<Action Name="AddResourceBlock" IsBound="true">
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
- <Annotation Term="OData.Description" String="The Resource Block to add to the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified Resource Block to add to the system."/>
+ <Annotation Term="OData.Description" String="The resource block to add to the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified resource block to add to the system."/>
</Parameter>
<Parameter Name="ResourceBlockETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the Resource Block to add to the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the Resource Block to add to the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ <Annotation Term="OData.Description" String="The current ETag of the resource block to add to the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to add to the system. If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
<Parameter Name="ComputerSystemETag" Type="Edm.String">
<Annotation Term="OData.Description" String="The current ETag of the system."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action adds a Resource Block to a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall add a Resource Block to a system."/>
+ <Annotation Term="OData.Description" String="This action adds a resource block to a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add a resource block to a system."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -185,19 +185,19 @@
<Action Name="RemoveResourceBlock" IsBound="true">
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
- <Annotation Term="OData.Description" String="The Resource Block to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified Resource Block to remove from the system."/>
+ <Annotation Term="OData.Description" String="The resource block to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified resource block to remove from the system."/>
</Parameter>
<Parameter Name="ResourceBlockETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the Resource Block to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the Resource Block to remove from the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ <Annotation Term="OData.Description" String="The current ETag of the resource block to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to remove from the system. If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
<Parameter Name="ComputerSystemETag" Type="Edm.String">
<Annotation Term="OData.Description" String="The current ETag of the system."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action removes a Resource Block from a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall remove a Resource Block from a system."/>
+ <Annotation Term="OData.Description" String="This action removes a resource block from a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove a resource block from a system."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -287,7 +287,6 @@
</Annotation>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_0">
@@ -297,12 +296,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.ComputerSystem">
<Property Name="SystemType" Type="ComputerSystem.v1_0_0.SystemType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of computer system that this Resource represents."/>
- <Annotation Term="OData.LongDescription" String="An enumeration that indicates the kind of system that this Resource represents."/>
+ <Annotation Term="OData.Description" String="The type of computer system that this resource represents."/>
+ <Annotation Term="OData.LongDescription" String="An enumeration that indicates the kind of system that this resource represents."/>
</Property>
<Property Name="Links" Type="ComputerSystem.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -337,7 +336,7 @@
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID for the system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode."/>
</Property>
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -365,89 +364,89 @@
</Property>
<Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
<Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the central processors for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the central processors for this resource."/>
</Property>
<Property Name="MemorySummary" Type="ComputerSystem.v1_0_0.MemorySummary" Nullable="false">
<Annotation Term="OData.Description" String="The central memory of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the central memory for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the central memory for this resource."/>
</Property>
<Property Name="Actions" Type="ComputerSystem.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of processors associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ProcessorCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of Ethernet interfaces associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SimpleStorage" Type="SimpleStorageCollection.SimpleStorageCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SimpleStorageCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SimpleStorageCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of Log Services associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of log services associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the chassis that contains this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the managers responsible for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Manager that represents the Resource with management responsibility for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of link to resources of type Manager that represent the resources with management responsibility for this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of one or more IDs for Resources that power this computer system. Normally, the ID is for either a chassis or a specific set of power supplies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that power this computer system. Normally, the link is for either a chassis or a specific set of power supplies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that power this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of one or more IDs for Resources that cool this computer system. Normally, the ID is for either a chassis or a specific set of fans."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that that cool this computer system. Normally, the link is for either a chassis or a specific set of fans."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that cool this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="SystemType">
@@ -472,8 +471,8 @@
<Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartition typically represents a single system constructed from one or more virtual systems through a software-based service."/>
</Member>
<Member Name="Composed">
- <Annotation Term="OData.Description" String="A computer system constructed by binding Resource Blocks together."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Composed typically represents a single system constructed from disaggregated Resources through the Redfish Composition Service."/>
+ <Annotation Term="OData.Description" String="A computer system constructed by binding resource blocks together."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of Composed typically represents a single system constructed from disaggregated resources through the Redfish composition service."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -488,7 +487,7 @@
<EnumType Name="IndicatorLED">
<Member Name="Unknown">
<Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -530,7 +529,7 @@
<ComplexType Name="Boot">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The boot information for this Resource."/>
+ <Annotation Term="OData.Description" String="The boot information for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe boot information for a system."/>
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -577,8 +576,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</ComplexType>
@@ -594,11 +593,10 @@
<Annotation Term="Measures.Unit" String="GiBy"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_1">
@@ -645,13 +643,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations to MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations to MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_7.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_8.ComputerSystem"/>
</Schema>
@@ -673,6 +671,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -680,30 +684,30 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem">
<Property Name="TrustedModules" Type="Collection(ComputerSystem.v1_1_0.TrustedModules)" Nullable="false">
<Annotation Term="OData.Description" String="An array of trusted modules in the system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain an array of objects with properties that describe the trusted modules for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain an array of objects with properties that describe the trusted modules for this resource."/>
</Property>
<NavigationProperty Name="SecureBoot" Type="SecureBoot.SecureBoot" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the UEFI Secure Boot associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SecureBoot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SecureBoot."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Bios" Type="Bios.Bios" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the BIOS settings associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Bios that lists the BIOS settings for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Bios that lists the BIOS settings for this system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of memory associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -712,7 +716,7 @@
<Property Name="MemoryMirroring" Type="ComputerSystem.v1_1_0.MemoryMirroring">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The ability and type of memory mirroring that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ability and type of memory mirring that this computer system supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ability and type of memory mirroring that this computer system supports."/>
</Property>
</ComplexType>
@@ -763,8 +767,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the interface type of the installed Trusted Module."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -783,7 +787,6 @@
<Annotation Term="OData.Description" String="Trusted Cryptography Module (TCM) 1.0."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_1">
@@ -818,13 +821,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_5.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_6.ComputerSystem"/>
</Schema>
@@ -846,6 +849,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -875,7 +884,7 @@
<NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of memory domains associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryDomainCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -887,7 +896,7 @@
<NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of storage services that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type HostedStorageServices."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HostedStorageServices."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -957,7 +966,7 @@
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this system is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this system is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -989,13 +998,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_4.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_5.ComputerSystem"/>
</Schema>
@@ -1017,6 +1026,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1024,7 +1039,7 @@
<NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of Network Interfaces associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkInterfaceCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1080,13 +1095,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_3.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_4.ComputerSystem"/>
</Schema>
@@ -1108,6 +1123,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1126,8 +1147,8 @@
<ComplexType Name="Links" BaseType="ComputerSystem.v1_2_0.Links">
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the Resource Blocks that are used in this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ResourceBlock type that show the Resource Blocks that are used in this computer system."/>
+ <Annotation Term="OData.Description" String="An array of links to the resource blocks that are used in this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that show the resource blocks that are used in this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1147,13 +1168,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_3.ComputerSystem"/>
</Schema>
@@ -1175,6 +1196,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1200,7 +1227,7 @@
<NavigationProperty Name="BootOptions" Type="BootOptionCollection.BootOptionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of the UEFI boot options associated with this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type BootOptionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type BootOptionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="BootNext" Type="Edm.String">
@@ -1261,8 +1288,8 @@
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -1314,13 +1341,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the longDescription of several Boot Override properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the longDescription of several Boot Override properties."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_1.ComputerSystem"/>
</Schema>
@@ -1342,6 +1369,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1408,6 +1441,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1417,7 +1456,7 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of certificates used for booting through HTTPS by this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1443,6 +1482,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1463,6 +1508,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1483,6 +1534,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1491,11 +1548,60 @@
<NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of fabric adapters associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type FabricAdapterCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the AutomaticRetry and RemainingAutomaticRetryAttempts properties to Boot."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
+
+ <ComplexType Name="Boot" BaseType="ComputerSystem.v1_9_0.Boot">
+ <Property Name="AutomaticRetryConfig" Type="ComputerSystem.v1_11_0.AutomaticRetryConfig">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The configuration of how the system retries booting automatically."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the configuration of how the system retry booting automatically."/>
+ </Property>
+ <Property Name="AutomaticRetryAttempts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of attempts the system will automatically retry booting."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of attempts the system will automatically retry booting in the event the system enters an error state on boot."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="RemainingAutomaticRetryAttempts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of remaining automatic retry boots."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot. If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state. This property shall be reset to the value of AutomaticRetryAttempts upon a successful boot attempt."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="AutomaticRetryConfig">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Disable automatic retrying of booting."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that automatic retrying of booting is disabled."/>
+ </Member>
+ <Member Name="RetryAttempts">
+ <Annotation Term="OData.Description" String="Automatic retrying of booting is based on a specified retry count."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the number of retries of booting is based on the AutomaticRetryAttempts property, and the RemainingAutomaticRetryAttempts property indicates the number of remaining attempts."/>
+ </Member>
+ <Member Name="RetryAlways">
+ <Annotation Term="OData.Description" String="Always automatically retry booting."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system will always automatically retry booting."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 45afd725e9..cb97eba6fa 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.9.0 -->
+<!--# Redfish Schema: Drive v1.9.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2020 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -59,7 +59,7 @@
<EntityType Name="Drive" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Drive schema represents a single physical drive for a system, including links to associated volumes."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a drive or other physical storage medium for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a drive or other physical storage medium for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -100,7 +100,7 @@
<Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
<Annotation Term="OData.Description" String="This action resets this drive."/>
<Annotation Term="OData.LongDescription" String="This action shall reset this drive."/>
@@ -141,8 +141,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined revision for the associated drive."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="CapacityBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -253,40 +253,40 @@
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="Links" Type="Drive.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
</Property>
<Property Name="Actions" Type="Drive.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Volumes" Type="Collection(Volume.Volume)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the volumes that this drive either wholly or only partially contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Volume type with which this drive is associated. This property shall include all Volume Resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume with which this drive is associated. This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Drive.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="MediaType">
@@ -397,7 +397,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_1.Drive"/>
</Schema>
@@ -421,7 +421,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_5.Drive"/>
</Schema>
@@ -437,6 +437,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -452,15 +458,15 @@
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this drive is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this drive is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Operations">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="An operation currently running on this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a currently running operation on the Resource."/>
+ <Annotation Term="OData.Description" String="An operation currently running on this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a currently running operation on the resource."/>
<Property Name="OperationName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the operation."/>
@@ -469,13 +475,13 @@
<Property Name="PercentageComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of the operation that has been completed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an interger of the percentage of the operation that has been completed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer of the percentage of the operation that has been completed."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the task associated with the operation, if any."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Task that represents the task associated with the operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Task that represents the task associated with the operation."/>
</NavigationProperty>
</ComplexType>
@@ -507,7 +513,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_1_4.Drive"/>
</Schema>
@@ -523,6 +529,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -532,7 +544,7 @@
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this drive."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -552,7 +564,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_2_2.Drive"/>
</Schema>
@@ -568,6 +580,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -575,7 +593,7 @@
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the assembly associated with this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -589,7 +607,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_3_1.Drive"/>
</Schema>
@@ -605,6 +623,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -624,7 +648,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive"/>
</Schema>
@@ -640,6 +664,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -663,7 +693,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_5_0.Drive"/>
</Schema>
@@ -679,6 +709,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -688,7 +724,7 @@
<ComplexType Name="Links" BaseType="Drive.v1_2_0.Links">
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Description" String="An array of links to the PCIe functions that the drive produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type PCIeFunction that represents the PCIe functions associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -700,6 +736,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -713,6 +755,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_0.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -729,6 +777,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_0.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -743,5 +797,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_0.Drive"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointCollection_v1.xml b/static/redfish/v1/schema/EndpointCollection_v1.xml
index e469547837..9709cf109d 100644
--- a/static/redfish/v1/schema/EndpointCollection_v1.xml
+++ b/static/redfish/v1/schema/EndpointCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EndpointCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Endpoint Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Endpoint instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Endpoint resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Endpoint instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="The endpoints that the service does not automatically discover can be enumerated through a POST to the Endpoint collection."/>
+ <Annotation Term="OData.Description" String="The endpoints that the service does not automatically discover can be enumerated through a POST to the endpoint collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index 92c2a1a977..eb5c601e12 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.4.0 -->
+<!--# Redfish Schema: Endpoint v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -55,8 +55,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Endpoint" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Endpoint schema contains the properties of an Endpoint Resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a fabric endpoint for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Endpoint schema contains the properties of an endpoint resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a fabric endpoint for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -79,7 +79,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_0">
@@ -88,8 +87,8 @@
<EntityType Name="Endpoint" BaseType="Endpoint.Endpoint">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="EndpointProtocol" Type="Protocol.Protocol">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -122,52 +121,52 @@
</Property>
<Property Name="Links" Type="Endpoint.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Endpoint.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="MutuallyExclusiveEndpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that may not be used in zones if this endpoint is in a zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Endpoint type that cannot be used in a zone if this endpoint is in a zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that cannot be used in a zone if this endpoint is in a zone."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Ports" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the physical ports associated with this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Port type that are utilized by this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that are utilized by this endpoint."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Endpoint.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="ConnectedEntity">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Represents a remote Resource that is connected to the network accessible to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This type shall represent a remote Resource that is connected to a network accessible to an endpoint."/>
+ <Annotation Term="OData.Description" String="Represents a remote resource that is connected to the network accessible to this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This type shall represent a remote resource that is connected to a network accessible to an endpoint."/>
<Property Name="EntityType" Type="Endpoint.v1_0_0.EntityType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of the connected entity."/>
@@ -213,7 +212,7 @@
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
<Annotation Term="OData.Description" String="Identifiers for the remote entity."/>
- <Annotation Term="OData.LongDescription" String="Identifiers for the remote entity shall be unique in the context of other Resources that can reached over the connected network."/>
+ <Annotation Term="OData.LongDescription" String="Identifiers for the remote entity shall be unique in the context of other resources that can reached over the connected network."/>
</Property>
<NavigationProperty Name="EntityLink" Type="Resource.Resource" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -229,7 +228,7 @@
<EnumType Name="EntityType">
<Member Name="StorageInitiator">
- <Annotation Term="OData.Description" String="The entity is a storage initator. The EntityLink property, if present, should be a StorageController type."/>
+ <Annotation Term="OData.Description" String="The entity is a storage initiator. The EntityLink property, if present, should be a StorageController type."/>
</Member>
<Member Name="RootComplex">
<Annotation Term="OData.Description" String="The entity is a PCI(e) root complex. The EntityLink property, if present, should be a ComputerSystem type."/>
@@ -361,12 +360,11 @@
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_0.Endpoint"/>
</Schema>
@@ -390,7 +388,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_4.Endpoint"/>
</Schema>
@@ -406,6 +404,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_6.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_7.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -420,8 +424,8 @@
<ComplexType Name="Links" BaseType="Endpoint.v1_0_0.Links">
<NavigationProperty Name="NetworkDeviceFunction" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="When NetworkDeviceFunction Resources are present, this array contains links to the network device functions that connect to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a NetworkDeviceFunction Resource, with which this endpoint is associated."/>
+ <Annotation Term="OData.Description" String="When NetworkDeviceFunction resources are present, this array contains links to the network device functions that connect to this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction with which this endpoint is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -461,7 +465,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_1.Endpoint"/>
</Schema>
@@ -477,6 +481,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_3.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_4.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -499,7 +509,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_0.Endpoint"/>
</Schema>
@@ -515,6 +525,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_2.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_3.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -534,6 +550,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_3_1.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_2.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -591,17 +613,23 @@
<NavigationProperty Name="ConnectedPorts" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the ports that connect to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Port that represent ports associated with this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent ports associated with this endpoint."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="AddressPools" Type="Collection(AddressPool.AddressPool)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to the address pools associated with this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type AddressPool with which this endpoint is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type AddressPool with which this endpoint is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_0.Endpoint"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 442dc27d6f..ee3df08819 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of EthernetInterface Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of EthernetInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of EthernetInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of EthernetInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 8efeb09464..1d3b63f8aa 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.5.1 -->
+<!--# Redfish Schema: EthernetInterface v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -46,6 +46,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunction"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -54,7 +57,7 @@
<EntityType Name="EthernetInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC)."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains NIC Resources as part of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains NIC resources as part of the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -82,7 +85,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_0">
@@ -96,8 +98,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path to the device that implements this interface, or port."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -116,8 +118,8 @@
</Property>
<Property Name="SpeedMbps" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current speed, in Mbps, of this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in Mbps. This property shall be writable only when the AutoNeg property is `false`."/>
+ <Annotation Term="OData.Description" String="The current speed, in Mbit/s, of this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in Mbit/s. This property shall be writable only when the AutoNeg property is `false`."/>
<Annotation Term="Measures.Unit" String="Mbit/s"/>
</Property>
<Property Name="AutoNeg" Type="Edm.Boolean">
@@ -151,12 +153,12 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate the number of array items supported by IPv6StaticAddresses, or the maximum number of static IPv6 addresses that can be configured on this interface."/>
</Property>
<Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
- <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Link section of this Resource."/>
+ <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Links property of this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."/>
</Property>
<Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
<Annotation Term="OData.Description" String="The IPv4 addresses currently assigned to this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddessses. Services may reject updates to this array for this reason."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason."/>
</Property>
<Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
<Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
@@ -184,7 +186,7 @@
<NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of VLANs, which applies only if the interface supports more than one VLAN. If this property applies, the VLANEnabled and VLANId properties do not apply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a collection of VLAN Resources, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -228,7 +230,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface"/>
</Schema>
@@ -262,6 +264,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_7.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_8.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -272,8 +280,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the link status of this interface, or port."/>
</Property>
<Property Name="Links" Type="EthernetInterface.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
@@ -290,12 +298,12 @@
</EnumType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this Ethernet interface is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this Ethernet interface is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -303,7 +311,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_0.EthernetInterface"/>
</Schema>
@@ -337,6 +345,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_5.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_6.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -346,7 +360,7 @@
<NavigationProperty Name="HostInterface" Type="HostInterface.HostInterface" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a Host Interface that is associated with this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type HostInterface that represents the interface that a host uses to communicate with a manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type HostInterface that represents the interface that a host uses to communicate with a manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -382,13 +396,19 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_4.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface">
<Property Name="Actions" Type="EthernetInterface.v1_3_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -396,25 +416,25 @@
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represent the physical container associated with this Ethernet interface."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="EthernetInterface.v1_3_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -442,6 +462,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_3.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_4.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -465,7 +491,7 @@
<Property Name="StaticNameServers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The statically-defined set of DNS server IPv4 and IPv6 addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assigments."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments."/>
</Property>
<Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
<Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface."/>
@@ -591,6 +617,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_3.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -626,5 +658,44 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_1.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_2.EthernetInterface">
+ <Property Name="EthernetInterfaceType" Type="EthernetInterface.v1_6_0.EthernetDeviceType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of interface."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="EthernetInterface.v1_3_0.Links">
+ <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the parent network device function and is only used when representing one of the VLANs on that network device function, such as is done in Unix."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction and only be populated with the EthernetInterfaceType property is `Virtual`."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="EthernetDeviceType">
+ <Member Name="Physical">
+ <Annotation Term="OData.Description" String="A physical Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a physical traditional network interface."/>
+ </Member>
+ <Member Name="Virtual">
+ <Annotation Term="OData.Description" String="A virtual Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface. The NetworkDeviceFunction property within Links shall contain the locator for the parent network device function."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
index 10be23613b..30d551ea89 100644
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index bbfe3444d2..08d089c740 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.7.0 -->
+<!--# Redfish Schema: EventDestination v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -592,6 +592,20 @@
</Member>
</EnumType>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the IncludeOriginOfCondition property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination">
+ <Property Name="IncludeOriginOfCondition" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the events subscribed to will also include the entire resource or object referenced the OriginOfCondition property in the event payload."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 30729e8a70..b2a08549bd 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.5.0 -->
+<!--# Redfish Schema: EventService v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -44,8 +44,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EventService schema contains properties for managing event subcriptions and generates the events sent to subscribers. The Resource has links to the actual collection of subscriptions, which are called event destinations."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent an Event Service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The EventService schema contains properties for managing event subscriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions, which are called event destinations."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an event service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -54,7 +54,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Event Service can be updated to enable and disable the service."/>
+ <Annotation Term="OData.Description" String="The event service can be updated to enable and disable the service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -71,7 +71,7 @@
<Action Name="SubmitTestEvent" IsBound="true">
<Annotation Term="OData.Description" String="This action generates a test event."/>
- <Annotation Term="OData.LongDescription" String="This action shall add a test event to the Event Service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add a test event to the event service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations."/>
<Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
<Parameter Name="EventType" Type="Event.EventType">
<Annotation Term="OData.Description" String="The type for the event to add."/>
@@ -91,8 +91,8 @@
<Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service may ignore this value and replace it with its own."/>
</Parameter>
<Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Description" String="The date and time stamp for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time stamp for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish."/>
+ <Annotation Term="OData.Description" String="The date and time for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish."/>
</Parameter>
<Parameter Name="Severity" Type="Edm.String">
<Annotation Term="OData.Description" String="The severity for the event to add."/>
@@ -116,8 +116,8 @@
<Annotation Term="OData.IsURL"/>
</Parameter>
<Parameter Name="EventGroupId" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The group ID for the event."/>
- <Annotation Term="OData.LongDescription" String="The parameter shall contain the group ID for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish."/>
+ <Annotation Term="OData.Description" String="The group identifier for the event."/>
+ <Annotation Term="OData.LongDescription" String="The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -128,7 +128,6 @@
</Annotation>
</Parameter>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_0">
@@ -167,37 +166,36 @@
</Annotation>
</Property>
<Property Name="Actions" Type="EventService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<NavigationProperty Name="Subscriptions" Type="EventDestinationCollection.EventDestinationCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of event destination Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type EventDestinationCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of event destinations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type EventDestinationCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="EventService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_2">
@@ -208,7 +206,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="EventService" BaseType="EventService.v1_0_2.EventService"/>
</Schema>
@@ -226,7 +224,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="EventService" BaseType="EventService.v1_0_5.EventService"/>
</Schema>
@@ -254,9 +252,16 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_9.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_10.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService">
<Property Name="ServerSentEventUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -285,6 +290,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_2.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_3.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -293,12 +304,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
<Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of the prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the Message Registries that shall be allowed for an event subscription."/>
+ <Annotation Term="OData.Description" String="The list of the prefixes of the message registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the message registries that shall be allowed for an event subscription."/>
</Property>
<Property Name="ResourceTypes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of @odata.type values, or Schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support Resource type-based subscriptions."/>
+ <Annotation Term="OData.Description" String="The list of @odata.type values, or schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support resource type-based subscriptions."/>
<Annotation Term="OData.LongDescription" String="This property shall specify an array of the valid @odata.type values that can be used for an event subscription."/>
</Property>
<Property Name="SubordinateResourcesSupported" Type="Edm.Boolean">
@@ -312,19 +323,19 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be `Event`."/>
</Property>
<Property Name="SSEFilterPropertiesSupported" Type="EventService.v1_2_0.SSEFilterPropertiesSupported" Nullable="false">
- <Annotation Term="OData.Description" String="The set of properties that are supported in the $filter query parameter for the ServerSentEventUri."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
+ <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
</Property>
</EntityType>
<ComplexType Name="SSEFilterPropertiesSupported">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The set of properties that are supported in the $filter query parameter for the ServerSentEventUri."/>
- <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
+ <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri."/>
+ <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
<Property Name="EventType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the EventType property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the EventType property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventType property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventType property."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -337,42 +348,42 @@
</Property>
<Property Name="MetricReportDefinition" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the MetricReportDefinition property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the MetricReportDefinition property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MetricReportDefinition property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MetricReportDefinition property."/>
</Property>
<Property Name="RegistryPrefix" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the RegistryPrefix property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the RegistryPrefix property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the RegistryPrefix property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the RegistryPrefix property."/>
</Property>
<Property Name="ResourceType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the ResourceType property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the ResourceType property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ResourceType property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ResourceType property."/>
</Property>
<Property Name="EventFormatType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the EventFormatType property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the EventFormatType property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventFormatType property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventFormatType property."/>
</Property>
<Property Name="MessageId" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the MessageId property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the MessageId property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MessageId property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MessageId property."/>
</Property>
<Property Name="OriginResource" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the OriginResource property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the OriginResource property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the OriginResource property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the OriginResource property."/>
</Property>
</ComplexType>
<EnumType Name="EventFormatType">
<Member Name="Event">
- <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the Event type."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of type Event."/>
</Member>
<Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the MetricReport type."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of type MetricReport."/>
</Member>
</EnumType>
</Schema>
@@ -389,6 +400,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_2.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -402,6 +419,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_3_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_1.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -411,12 +434,18 @@
<ComplexType Name="SSEFilterPropertiesSupported" BaseType="EventService.v1_2_0.SSEFilterPropertiesSupported">
<Property Name="SubordinateResources" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResources property in the $filter query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the SubordinateResources property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the SubordinateResources property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the SubordinateResources property."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_4_0.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -519,5 +548,24 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_5_1.EventService">
+ <Property Name="IncludeOriginOfConditionSupported" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports including the resource payload of the origin of condition in the event payload."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload. If `true`, event subscriptions are allowed to specify the IncludeOriginOfCondition property."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index e80db69fba..31b6b1a81b 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.4.1 -->
+<!--# Redfish Schema: Event v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Event" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Event schema describes the JSON payload received by an Event Destination, which has subscribed to event notification, when events occur. This Resource contains data about events, including descriptions, severity, and a MessageId link to a Message Registry that can be accessed for further information."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains an event for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Event schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur. This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains an event for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -62,23 +62,23 @@
</Collection>
</Annotation>
<Member Name="StatusChange">
- <Annotation Term="OData.Description" String="The status of a Resource has changed."/>
+ <Annotation Term="OData.Description" String="The status of a resource has changed."/>
</Member>
<Member Name="ResourceUpdated">
- <Annotation Term="OData.Description" String="A Resource has been updated."/>
+ <Annotation Term="OData.Description" String="A resource has been updated."/>
</Member>
<Member Name="ResourceAdded">
- <Annotation Term="OData.Description" String="A Resource has been added."/>
+ <Annotation Term="OData.Description" String="A resource has been added."/>
</Member>
<Member Name="ResourceRemoved">
- <Annotation Term="OData.Description" String="A Resource has been removed."/>
+ <Annotation Term="OData.Description" String="A resource has been removed."/>
</Member>
<Member Name="Alert">
<Annotation Term="OData.Description" String="A condition requires attention."/>
</Member>
<Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The Telemetry Service is sending a metric report."/>
- <Annotation Term="OData.LongDescription" String="Events of the MetricReport type shall be sent to a client in accordance with the MetricReport schema definition."/>
+ <Annotation Term="OData.Description" String="The telemetry service is sending a metric report."/>
+ <Annotation Term="OData.LongDescription" String="Events of type `MetricReport` shall be sent to a client in accordance with the MetricReport schema definition."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -89,8 +89,8 @@
</Annotation>
</Member>
<Member Name="Other">
- <Annotation Term="OData.Description" String="Because EventType is deprecated as of Redfish Specification v1.6, the event is based on a registry or Resource but not an EventType."/>
- <Annotation Term="OData.LongDescription" String="Events of the Other type shall be sent to a client in accordance with subscriptions to RegistryPrefixes or ResourceTypes."/>
+ <Annotation Term="OData.Description" String="Because EventType is deprecated as of Redfish Specification v1.6, the event is based on a registry or resource but not an EventType."/>
+ <Annotation Term="OData.LongDescription" String="Events of type `Other` shall be sent to a client in accordance with subscriptions to RegistryPrefixes or ResourceTypes."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -111,7 +111,7 @@
<EntityType Name="Event" BaseType="Event.Event">
<NavigationProperty Name="Events" Type="Collection(Event.v1_0_0.EventRecord)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Each event in this array has a set of properties that describe the event. Because this is an array, more than one event can be sent simultaneously."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of Event objects that represent the occurrence of one or more events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the occurrence of one or more events."/>
<Annotation Term="Redfish.Required"/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
@@ -121,7 +121,7 @@
<Property Name="EventType" Type="Event.EventType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the type of EventService schema-defined event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the type of event."/>
<Annotation Term="Redfish.Required"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -141,12 +141,12 @@
<Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time the event occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time the event occurred where the value shall be consistent with the Redfish Service time that is also used for the values of the Modified property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property."/>
</Property>
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined in the Status section of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined by the Redfish Specification."/>
</Property>
<Property Name="Message" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -155,15 +155,15 @@
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The key used to find the message in a Message Registry."/>
+ <Annotation Term="OData.Description" String="The key used to find the message in a message registry."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the Redfish Specification."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry. It has the same semantics as the MessageArgs property in the Redfish Event schema."/>
+ <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
</Property>
<Property Name="Context" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -174,15 +174,15 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of Context found at the root level of the object."/>
+ <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of the Context property found at the root level of the object."/>
</Record>
</Collection>
</Annotation>
</Property>
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Resource that originated the condition that caused the event to be generated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a pointer consistent with JSON Pointer syntax to the Resource that caused the event to be generated."/>
+ <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition that caused the event to be generated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -192,59 +192,76 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_0_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_0.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_0_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_2.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_0_3.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_3.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Event" BaseType="Event.v1_0_4.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_4.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
<EntityType Name="Event" BaseType="Event.v1_0_5.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_5.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Event" BaseType="Event.v1_0_6.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_6.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_0_7.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_7.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
<EntityType Name="Event" BaseType="Event.v1_0_8.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_8.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Event" BaseType="Event.v1_0_9.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_9.EventRecord"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_10.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_10.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
+
<EntityType Name="Event" BaseType="Event.v1_0_2.Event">
<Property Name="Context" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -252,103 +269,121 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent."/>
</Property>
</EntityType>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_2.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_1_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_0.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_1_1.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_1.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Event" BaseType="Event.v1_1_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_2.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
<EntityType Name="Event" BaseType="Event.v1_1_3.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_3.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Event" BaseType="Event.v1_1_4.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_4.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_1_5.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_5.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
<EntityType Name="Event" BaseType="Event.v1_1_6.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_6.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Event" BaseType="Event.v1_1_7.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_7.EventRecord"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_8.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_8.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Event" BaseType="Event.v1_1_3.Event">
<Property Name="Actions" Type="Event.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_0.EventRecord">
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_3.EventRecord">
<Property Name="Actions" Type="Event.v1_2_0.EventRecordActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Event.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="EventRecordActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Event.v1_2_0.EventRecordOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="EventRecordOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -356,30 +391,42 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
<EntityType Name="Event" BaseType="Event.v1_2_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_0.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Event" BaseType="Event.v1_2_1.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_1.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_2.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
<EntityType Name="Event" BaseType="Event.v1_2_3.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_3.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Event" BaseType="Event.v1_2_4.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_4.EventRecord"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_5.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_5.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
@@ -388,7 +435,8 @@
<Annotation Term="OData.Description" String="This version deprecates EventType and to add the grouping mechanism EventGroupId."/>
<EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_0.EventRecord">
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_2.EventRecord">
<Property Name="EventGroupId" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The identifier that correlates events with the same root cause. If `0`, no other event is related to this event."/>
@@ -399,33 +447,54 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_3_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_0.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
<EntityType Name="Event" BaseType="Event.v1_3_1.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_1.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_2.EventRecord"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_3.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_3.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the 'Other' enumeration value to EventType."/>
+ <Annotation Term="OData.Description" String="This version was created to add the value `Other` to EventType."/>
+
<EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_2.EventRecord"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Event" BaseType="Event.v1_4_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_4_0.EventRecord"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+ <EntityType Name="Event" BaseType="Event.v1_4_1.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_4_1.EventRecord"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
index caf6ed8dc7..467b872e94 100644
--- a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
index 8a9e3f48d6..2cb680b8d7 100644
--- a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/FabricAdapterCollection_v1.xml b/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
index 07eaa48ab0..c70e23509b 100644
--- a/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/FabricAdapter_v1.xml b/static/redfish/v1/schema/FabricAdapter_v1.xml
index 2154b07411..2e04ec2563 100644
--- a/static/redfish/v1/schema/FabricAdapter_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapter_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/FabricCollection_v1.xml b/static/redfish/v1/schema/FabricCollection_v1.xml
index b9264c0e6f..78aa68f5aa 100644
--- a/static/redfish/v1/schema/FabricCollection_v1.xml
+++ b/static/redfish/v1/schema/FabricCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index 1301cf9447..0eabd7855e 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/FacilityCollection_v1.xml b/static/redfish/v1/schema/FacilityCollection_v1.xml
index 0ea6b1cf1f..1d89acf803 100644
--- a/static/redfish/v1/schema/FacilityCollection_v1.xml
+++ b/static/redfish/v1/schema/FacilityCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Facility_v1.xml b/static/redfish/v1/schema/Facility_v1.xml
index f6092d2729..7f77a72399 100644
--- a/static/redfish/v1/schema/Facility_v1.xml
+++ b/static/redfish/v1/schema/Facility_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
index 9f3868cef6..62ffae7bac 100644
--- a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/HostInterface_v1.xml b/static/redfish/v1/schema/HostInterface_v1.xml
index 2c1afe3ddd..abc768aec4 100644
--- a/static/redfish/v1/schema/HostInterface_v1.xml
+++ b/static/redfish/v1/schema/HostInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 85dc07eded..3a95bafbfc 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JobCollection_v1.xml b/static/redfish/v1/schema/JobCollection_v1.xml
index 26d58b5ff2..8d7cd8429d 100644
--- a/static/redfish/v1/schema/JobCollection_v1.xml
+++ b/static/redfish/v1/schema/JobCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JobService_v1.xml b/static/redfish/v1/schema/JobService_v1.xml
index 1ba908d7a2..ebd0302f04 100644
--- a/static/redfish/v1/schema/JobService_v1.xml
+++ b/static/redfish/v1/schema/JobService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
index c16f31ad18..e087cd8696 100644
--- a/static/redfish/v1/schema/Job_v1.xml
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
index c7ca16d0fb..a640d27be5 100644
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index a805462a62..af3ae53e98 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 9a596fa958..73a690e238 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 8a08f93458..1f07beb7e3 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.5.1 -->
+<!--# Redfish Schema: LogEntry v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -946,5 +946,19 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Modified property."/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_1.LogEntry">
+ <Property Name="Modified" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date and time when the log entry was last modified."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the log entry was last modified. This property shall not appear if the log entry has not been modified since it was created."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index 8bfcf505c5..4f652fde44 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 90d1644adc..0eca03face 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index 9d591cad0d..e749e0efd4 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index d52fcb9cf5..6b097fad6a 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.5.0 -->
+<!--# Redfish Schema: ManagerAccount v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -319,8 +319,8 @@
<Property Name="AuthenticationKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses."/>
- <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24})|(^\*+$)"/>
</Property>
<Property Name="AuthenticationProtocol" Type="ManagerAccount.v1_4_0.SNMPAuthenticationProtocols">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -330,8 +330,8 @@
<Property Name="EncryptionKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key used in SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses."/>
- <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\*+$)"/>
</Property>
<Property Name="EncryptionProtocol" Type="ManagerAccount.v1_4_0.SNMPEncryptionProtocols">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -378,7 +378,7 @@
</Member>
<Member Name="CFB128_AES128">
<Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
</Member>
</EnumType>
</Schema>
@@ -389,6 +389,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for AuthenticationKey, EncryptionKey, and CFB128_AES128."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_1.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -409,5 +415,25 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for AuthenticationKey, EncryptionKey, and CFB128_AES128."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_0.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the PasswordExpiration property."/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_1.ManagerAccount">
+ <Property Name="PasswordExpiration" Type="Edm.DateTimeOffset" Nullable="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the date and time when this account password expires. If `null`, the account password never expires."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
index d684fe72ec..ad21b4e09c 100644
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of manager Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Manager instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Manager resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Manager instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +63,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index e0b2f6248c..f0334a0c1d 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -444,15 +444,15 @@
<Annotation Term="OData.Description" String="The engine ID."/>
<Annotation Term="OData.LongDescription" String="This object shall contain the RFC3411-defined engine ID."/>
<Property Name="PrivateEnterpriseId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The private enterprise ID."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an RFC3411-defined private enterprise ID."/>
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){3}[A-Fa-f0-9]{2}$"/>
</Property>
<Property Name="EnterpriseSpecificMethod" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The enterprise specific method."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an RFC3411-defined enterprise specific method."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the enterprise specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present."/>
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$"/>
</Property>
</ComplexType>
@@ -507,5 +507,27 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the EnterpriseSpecificMethod property. It was also created to fix the permissions on the SNMP engine ID properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_0.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
+
+ <ComplexType Name="EngineId" BaseType="ManagerNetworkProtocol.v1_5_0.EngineId">
+ <Property Name="ArchitectureId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The architecture identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present."/>
+ <Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index 3653e156a5..bb3a72b7e5 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.7.0 -->
+<!--# Redfish Schema: Manager v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -68,8 +68,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish Service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned managability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a management subsystem for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a management subsystem for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -94,13 +94,13 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="The reset action resets/reboots the manager."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the manager."/>
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="The reset action resets/reboots the manager."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the manager."/>
</Action>
<Action Name="ForceFailover" IsBound="true">
@@ -127,6 +127,23 @@
</Parameter>
</Action>
+ <Action Name="ResetToDefaults" IsBound="true">
+ <Annotation Term="OData.Description" String="The reset action resets the manager settings to factory defaults. This may cause the manager to reset."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the manager settings. This action may impact other resources."/>
+ <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
+ <Parameter Name="ResetType" Type="Manager.v1_8_0.ResetToDefaultsType" Nullable="false">
+ <Annotation Term="OData.Description" String="The type of reset to defaults."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset to defaults."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_0">
@@ -136,47 +153,47 @@
<EntityType Name="Manager" BaseType="Manager.Manager">
<Property Name="ManagerType" Type="Manager.v1_0_0.ManagerType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of manager that this Resource represents."/>
+ <Annotation Term="OData.Description" String="The type of manager that this resource represents."/>
<Annotation Term="OData.LongDescription" String="This property shall describe the function of this manager. The `ManagementController` value shall be used if none of the other enumerations apply."/>
</Property>
<Property Name="Links" Type="Manager.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
</Property>
<NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of NICs that this manager uses for network communication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SerialInterfaces" Type="SerialInterfaceCollection.SerialInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of serial interfaces that this manager uses for serial and console communication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SerialInterfaceCollection, which this manager uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SerialInterfaceCollection, which this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkProtocol" Type="ManagerNetworkProtocol.ManagerNetworkProtocol" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the network services and their settings that the manager controls."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of the ManagerNetworkProtocol, which represents the network services for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ManagerNetworkProtocol, which represents the network services for this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of logs that the manager uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection that this manager uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection that this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the Virtual Media services for this particular manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type VirtualMediaCollection, which this manager uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="ServiceEntryPointUUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID of the Redfish Service that is hosted by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish Service that is hosted by this manager. Each manager providing an entry point to the same Redfish Service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish Service entry point."/>
+ <Annotation Term="OData.Description" String="The UUID of the Redfish service that is hosted by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -217,12 +234,12 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager."/>
</Property>
<Property Name="Actions" Type="Manager.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="The redundancy information for the managers of this system."/>
@@ -233,23 +250,23 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Manager.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="ManagerForServers" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the systems that this manager controls."/>
@@ -380,7 +397,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_1">
@@ -427,7 +443,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_7.Manager"/>
</Schema>
@@ -443,10 +459,18 @@
<EntityType Name="Manager" BaseType="Manager.v1_0_9.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_10.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
+
<EntityType Name="Manager" BaseType="Manager.v1_0_2.Manager"/>
+
<ComplexType Name="Links" BaseType="Manager.v1_0_0.Links">
<NavigationProperty Name="ManagerInChassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -454,7 +478,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a link to the chassis where this manager is located."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- </ComplexType>
+ </ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_1">
@@ -489,7 +513,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_5.Manager"/>
</Schema>
@@ -505,9 +529,16 @@
<EntityType Name="Manager" BaseType="Manager.v1_1_7.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_8.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="Manager" BaseType="Manager.v1_1_0.Manager">
<Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -549,7 +580,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_5.Manager"/>
</Schema>
@@ -565,14 +596,21 @@
<EntityType Name="Manager" BaseType="Manager.v1_2_7.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_8.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager">
<NavigationProperty Name="HostInterfaces" Type="HostInterfaceCollection.HostInterfaceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of Host Interfaces that this manager uses for local host communication. Clients can find Host Interface configuration options and settings in this navigation property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type HostInterfaceCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of host interfaces that this manager uses for local host communication. Clients can find host interface configuration options and settings in this navigation property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HostInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -604,7 +642,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_4.Manager"/>
</Schema>
@@ -620,9 +658,16 @@
<EntityType Name="Manager" BaseType="Manager.v1_3_6.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_7.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager">
<Property Name="AutoDSTEnabled" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -649,7 +694,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager"/>
</Schema>
@@ -665,20 +710,27 @@
<EntityType Name="Manager" BaseType="Manager.v1_4_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager">
<Property Name="RemoteRedfishServiceUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the Redfish Service Root for the remote manager that this Resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish Service Root for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services."/>
+ <Annotation Term="OData.Description" String="The URI of the Redfish service root for the remote manager that this resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish service root for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="RemoteAccountService" Type="AccountService.AccountService" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the AccountService Resource for the remote manager that this Resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the AccountService Resource for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services."/>
+ <Annotation Term="OData.Description" String="The link to the account service resource for the remote manager that this resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -686,7 +738,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_5_0.Manager"/>
</Schema>
@@ -702,27 +754,40 @@
<EntityType Name="Manager" BaseType="Manager.v1_5_2.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
+
<EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
<ComplexType Name="Links" BaseType="Manager.v1_1_0.Links">
<NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the SoftwareInventory Resource that represents the active firmware image for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the SoftwareInventory Resource that represent the active firmware image for this manager."/>
+ <Annotation Term="OData.Description" String="The link to the software inventory resource that represents the active firmware image for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The images that are associated with this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type SoftwareInventory that represent the firmware images that apply to this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_6_0.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -746,5 +811,31 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_7_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
+
+ <EnumType Name="ResetToDefaultsType">
+ <Member Name="ResetAll">
+ <Annotation Term="OData.Description" String="Reset all settings to factory defaults."/>
+ </Member>
+ <Member Name="PreserveNetworkAndUsers">
+ <Annotation Term="OData.Description" String="Reset all settings except network and local user names/passwords to factory defaults."/>
+ </Member>
+ <Member Name="PreserveNetwork">
+ <Annotation Term="OData.Description" String="Reset all settings except network settings to factory defaults."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MediaControllerCollection_v1.xml b/static/redfish/v1/schema/MediaControllerCollection_v1.xml
index f4d9a97718..a835963dea 100644
--- a/static/redfish/v1/schema/MediaControllerCollection_v1.xml
+++ b/static/redfish/v1/schema/MediaControllerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MediaController_v1.xml b/static/redfish/v1/schema/MediaController_v1.xml
index eaf85d5861..5b47e5b251 100644
--- a/static/redfish/v1/schema/MediaController_v1.xml
+++ b/static/redfish/v1/schema/MediaController_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
index 21d757d419..e0194eb984 100644
--- a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryChunksCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MemoryChunks Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MemoryChunks instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MemoryChunks resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MemoryChunks instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
diff --git a/static/redfish/v1/schema/MemoryChunks_v1.xml b/static/redfish/v1/schema/MemoryChunks_v1.xml
index 10ce472f35..2a62a5e0ef 100644
--- a/static/redfish/v1/schema/MemoryChunks_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunks_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryChunks v1.3.0 -->
+<!--# Redfish Schema: MemoryChunks v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -38,7 +38,7 @@
<EntityType Name="MemoryChunks" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The schema definition of a memory chunk and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent memory chunks and interleave sets in a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent memory chunks and interleave sets in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -66,7 +66,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_0">
@@ -143,7 +142,7 @@
<Annotation Term="OData.Description" String="Byte accessible persistent memory."/>
</Member>
<Member Name="Block">
- <Annotation Term="OData.Description" String="Block accesible memory."/>
+ <Annotation Term="OData.Description" String="Block accessible memory."/>
</Member>
</EnumType>
@@ -163,7 +162,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks"/>
</Schema>
@@ -179,36 +178,42 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_4.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_5.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks">
<Property Name="Actions" Type="MemoryChunks.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MemoryChunks.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks"/>
</Schema>
@@ -224,13 +229,19 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_2.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_3.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</EntityType>
</Schema>
@@ -243,7 +254,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_1.MemoryChunks"/>
</Schema>
@@ -259,6 +270,12 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_3.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_4.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -271,22 +288,28 @@
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Links" Type="MemoryChunks.v1_3_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this memory chunk."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of type Endpoint with which this memory chunk is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resources of type Endpoint with which this memory chunk is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_0.MemoryChunks"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index e0c4f757cb..4fcc008068 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -28,12 +28,13 @@
</edmx:Reference>
<edmx:DataServices>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryCollection">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Memory Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Memory instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Memory resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Memory instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +66,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
index 8c22bfce29..f997e9fb75 100644
--- a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MemoryDomain_v1.xml b/static/redfish/v1/schema/MemoryDomain_v1.xml
index aeeeba3a6b..7c55f27702 100644
--- a/static/redfish/v1/schema/MemoryDomain_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomain_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MemoryMetrics_v1.xml b/static/redfish/v1/schema/MemoryMetrics_v1.xml
index 69f4a82c34..4e44a34453 100644
--- a/static/redfish/v1/schema/MemoryMetrics_v1.xml
+++ b/static/redfish/v1/schema/MemoryMetrics_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryMetrics v1.2.0 -->
+<!--# Redfish Schema: MemoryMetrics v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -35,7 +35,7 @@
<EntityType Name="MemoryMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The usage and health statistics for a memory device or system memory summary."/>
- <Annotation Term="OData.LongDescription" String="The MemoryMetrics Schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="The MemoryMetrics schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -82,7 +82,7 @@
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The block size, in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all stucture elements. When this Resource is subordinate to the MemorySummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all stucture elements. When this resource is subordinate to the MemorySummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="CurrentPeriod" Type="MemoryMetrics.v1_0_0.CurrentPeriod" Nullable="false">
@@ -95,11 +95,11 @@
</Property>
<Property Name="HealthData" Type="MemoryMetrics.v1_0_0.HealthData" Nullable="false">
<Annotation Term="OData.Description" String="The health information of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the health data memory metrics for the memory. When this Resource is subordinate to the MemorySummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the health data memory metrics for the memory."/>
</Property>
<Property Name="Actions" Type="MemoryMetrics.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -110,12 +110,12 @@
<Property Name="BlocksRead" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of blocks read since reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
</Property>
<Property Name="BlocksWritten" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of blocks written since reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
</Property>
</ComplexType>
@@ -126,23 +126,23 @@
<Property Name="BlocksRead" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of blocks read for the lifetime of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
</Property>
<Property Name="BlocksWritten" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of blocks written for the lifetime of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
</Property>
</ComplexType>
<ComplexType Name="HealthData">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The health information of the memory."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the HealthData metrics for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the HealthData metrics for this resource."/>
<Property Name="RemainingSpareBlockPercentage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The remaining spare blocks, as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the remaining spare blocks as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the remaining spare blocks as a percentage. When this resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="LastShutdownSuccess" Type="Edm.Boolean">
@@ -153,16 +153,16 @@
<Property Name="DataLossDetected" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether data loss was detected."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether data loss was detected. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether data loss was detected. When this resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory."/>
</Property>
<Property Name="PerformanceDegraded" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether performance has degraded."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether performance has degraded. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether performance has degraded. When this resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory."/>
</Property>
<Property Name="AlarmTrips" Type="MemoryMetrics.v1_0_0.AlarmTrips" Nullable="false">
<Annotation Term="OData.Description" String="Alarm trip information about the memory."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties describe the types of alarms that have been raised by the memory. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties describe the types of alarms that have been raised by the memory. When this resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."/>
</Property>
</ComplexType>
@@ -199,18 +199,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MemoryMetrics.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -251,6 +251,12 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_5.MemoryMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_6.MemoryMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -302,6 +308,12 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_5.MemoryMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_6.MemoryMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -311,12 +323,33 @@
<Property Name="BandwidthPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The memory bandwidth utilization as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain memory bandwidth utilization as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain memory bandwidth utilization as a percentage. When this resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_0.MemoryMetrics"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add OperatingSpeedMHz property."/>
+
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_1.MemoryMetrics">
+ <Property Name="OperatingSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Operating speed of memory in MHz or MT/s as appropriate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 2b71a09546..c7cd140413 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.9.0 -->
+<!--# Redfish Schema: Memory v1.9.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -45,7 +45,7 @@
<EntityType Name="Memory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The schema definition of the memory and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains the memory in a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains the memory in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -89,7 +89,7 @@
</Action>
<Action Name="SecureEraseUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase."/>
+ <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptographic Erase."/>
<Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
@@ -156,7 +156,7 @@
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
<Annotation Term="OData.Description" String="This action resets this memory."/>
<Annotation Term="OData.LongDescription" String="This action shall reset this memory."/>
@@ -182,7 +182,7 @@
<Property Name="MemoryType" Type="Memory.v1_0_0.MemoryType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory that this resource represents."/>
</Property>
<Property Name="MemoryDeviceType" Type="Memory.v1_0_0.MemoryDeviceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -255,7 +255,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingMemoryModes at the root of the Resource, or MemoryClassification found within RegionSet."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet."/>
</Record>
</Collection>
</Annotation>
@@ -362,7 +362,7 @@
<Property Name="OperatingSpeedMhz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Operating speed of memory in MHz or MT/s as appropriate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology used by the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="VolatileRegionSizeLimitMiB" Type="Edm.Int64">
@@ -388,7 +388,7 @@
</Property>
<Property Name="PowerManagementPolicy" Type="Memory.v1_0_0.PowerManagementPolicy" Nullable="false">
<Annotation Term="OData.Description" String="Power management policy information."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the power management policy for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the power management policy for this resource."/>
</Property>
<Property Name="IsSpareDeviceEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -407,8 +407,8 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="Memory.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -763,7 +763,7 @@
<Annotation Term="OData.Description" String="Byte-accessible persistent memory."/>
</Member>
<Member Name="Block">
- <Annotation Term="OData.Description" String="Block-accesible memory."/>
+ <Annotation Term="OData.Description" String="Block-accessible memory."/>
</Member>
</EnumType>
@@ -772,7 +772,7 @@
<Annotation Term="OData.Description" String="Volatile memory."/>
</Member>
<Member Name="PMEM">
- <Annotation Term="OData.Description" String="Persistent memory, byte-accesible through system address space."/>
+ <Annotation Term="OData.Description" String="Persistent memory, byte-accessible through system address space."/>
</Member>
<Member Name="Block">
<Annotation Term="OData.Description" String="Block-accessible system memory."/>
@@ -782,7 +782,7 @@
<ComplexType Name="PowerManagementPolicy">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="Power management policy information."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the power management policy for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the power management policy for this resource."/>
<Property Name="PolicyEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether the power management policy is enabled."/>
@@ -810,20 +810,19 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Memory.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_1">
@@ -846,13 +845,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Memory" BaseType="Memory.v1_0_3.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_0_4.Memory"/>
</Schema>
@@ -868,13 +867,20 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</EntityType>
</Schema>
@@ -893,13 +899,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Memory" BaseType="Memory.v1_1_2.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_1_3.Memory"/>
</Schema>
@@ -915,9 +921,16 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory">
<Property Name="VolatileRegionNumberLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -954,18 +967,18 @@
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Links" Type="Memory.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -979,13 +992,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Memory" BaseType="Memory.v1_2_1.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_2_2.Memory"/>
</Schema>
@@ -1001,9 +1014,16 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
+
<EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory">
<Property Name="ModuleManufacturerID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1040,13 +1060,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_3_2.Memory"/>
</Schema>
@@ -1062,13 +1082,20 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory">
<Property Name="VolatileSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of the volitile portion memory in MiB."/>
+ <Annotation Term="OData.Description" String="Total size of the volatile portion memory in MiB."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the total size of the volatile portion memory in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
@@ -1096,8 +1123,8 @@
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly resource associated with this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1111,13 +1138,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_4_2.Memory"/>
</Schema>
@@ -1133,9 +1160,16 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
<ComplexType Name="RegionSet" BaseType="Memory.v1_0_0.RegionSet">
@@ -1149,13 +1183,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Memory" BaseType="Memory.v1_5_0.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
</Schema>
@@ -1171,6 +1205,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1180,7 +1220,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_6_0.Memory"/>
</Schema>
@@ -1196,10 +1236,17 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
<Annotation Term="OData.Description" String="This version was created to add 3DXPoint to the MediaType enum. It was also created to add SecurityState, add ConfigurationLocked, add 3DXPoint to the MediaType enumerations, and to replace SecurityStates with individual capability properties."/>
+
<EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
<Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1227,7 +1274,7 @@
<Property Name="PassphraseLockLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum number of incorrect passphrase attempts allowed before memory is locked."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of incorrect passphase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of incorrect passphrase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite."/>
</Property>
</ComplexType>
</Schema>
@@ -1244,6 +1291,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1251,6 +1304,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1258,5 +1317,11 @@
<EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_9_0.Memory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
index add050f203..a7db995187 100644
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
index cbcab6b412..9200f77d53 100644
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index adea55cfc4..7f016c4511 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index f3dfc00c2b..b8ec70c105 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.3.1 -->
+<!--# Redfish Schema: MessageRegistry v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -125,6 +125,15 @@
<Annotation Term="OData.Description" String="The severity of the message."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition resulting in the message, as defined in the Status clause of the Redfish Specification."/>
<Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="NumberOfArgs" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -341,5 +350,22 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_0.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
+
+ <ComplexType Name="Message" BaseType="MessageRegistry.v1_3_0.Message">
+ <Property Name="MessageSeverity" Type="Resource.Health">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The severity of the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 67a4dbc2b4..c7a4ce2364 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.0.8 -->
+<!--# Redfish Schema: Message v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -68,6 +68,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the errors."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Resolution" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -124,5 +133,19 @@
<ComplexType Name="Message" BaseType="Message.v1_0_7.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+
+ <ComplexType Name="Message" BaseType="Message.v1_0_8.Message">
+ <Property Name="MessageSeverity" Type="Resource.Health">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The severity of the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
index 860b004d00..286ac79333 100644
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 432bebef97..712fbb8070 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
index 6049ea4599..058e080082 100644
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
index a2749fb65c..7c476a01da 100644
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 448f36dd85..2cdfe38b63 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.3.0 -->
+<!--# Redfish Schema: MetricReportDefinition v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -42,7 +42,7 @@
<EntityType Name="MetricReportDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The MetricReportDefinition schema describes set of metrics that are collected into a metric report."/>
- <Annotation Term="OData.LongDescription" String="This Resource specifies a set of metrics that shall be collected into a metric report."/>
+ <Annotation Term="OData.LongDescription" String="This resource specifies a set of metrics that shall be collected into a metric report."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -80,17 +80,17 @@
</Property>
<Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
<Annotation Term="OData.Description" String="The schedule for generating the metric report."/>
- <Annotation Term="OData.LongDescription" String="If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report is no longer generated after the specified number of occurrences."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."/>
</Property>
<Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The set of actions to perform when a metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
</Property>
<Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition."/>
+ <Annotation Term="OData.Description" String="The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
</Property>
<Property Name="AppendLimit" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -99,8 +99,8 @@
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)" Nullable="false">
<Annotation Term="OData.Description" String="The set of wildcards and their substitution values for the entries in the MetricProperties property."/>
@@ -109,7 +109,7 @@
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a Resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
@@ -119,13 +119,13 @@
<NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The location where the resultant metric report is placed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource where the resultant metric report is placed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReport where the resultant metric report is placed."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="MetricReportDefinition.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -147,7 +147,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'Values'."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property Values."/>
</Record>
</Collection>
</Annotation>
@@ -157,32 +157,32 @@
<ComplexType Name="Metric">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties."/>
- <Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property."/>
+ <Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in the CollectionFunction property to each of the metric properties listed in the MetricProperties property."/>
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the label for the metric definition that is derived by applying the collectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the label for the metric definition that is derived by applying the algorithm specified in the CollectionFunction property to the metric property. This property shall match the Id property of the corresponding metric definition."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The set of URIs for the properties on which this metric is collected."/>
- <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall contain a URI for a property in a Resource that matches a property declaration in the corresponding MetricDefinition."/>
+ <Annotation Term="OData.LongDescription" String="Each value may contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specified the function to perform on each of the metric properties listed in the MetricProperties property."/>
+ <Annotation Term="OData.Description" String="Specifies the function to perform on each of the metric properties listed in the MetricProperties property."/>
<Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property."/>
</Property>
<Property Name="CollectionDuration" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The duration over which the function is computed."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the duration over which the function is computed. The value shall conform to the Duration format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the duration over which the function is computed."/>
</Property>
<Property Name="CollectionTimeScope" Type="MetricReportDefinition.v1_0_0.CollectionTimeScope">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The scope of time scope over which the function is applied."/>
+ <Annotation Term="OData.Description" String="The scope of time over which the function is applied."/>
<Annotation Term="OData.LongDescription" String="This property shall specify the scope of time over which the function is applied."/>
</Property>
</ComplexType>
@@ -205,29 +205,33 @@
<Annotation Term="OData.Description" String="Actions to perform when a metric report is generated."/>
<Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a metric report is generated."/>
<Member Name="LogToMetricReportsCollection">
- <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, record the occurrence to the metric report collection."/>
- <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall record the occurrence to the metric report collection found under the Telemetry Service. The Service shall update the metric report collection based on the setting of the ReportUpdates property."/>
+ <Annotation Term="OData.Description" String="Record the occurrence to the metric report collection."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service. The service shall update the metric report based on the setting of the ReportUpdates property."/>
</Member>
<Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, send a Redfish Event message of the MetricReport type."/>
- <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall send an event of the MetricReport type to subscribers that the EventSubscription collection in the Event Service describes."/>
+ <Annotation Term="OData.Description" String="Send a Redfish event message containing the metric report."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service sends a Redfish event of type MetricReport to subscribers in the event subscription collection of the event service."/>
</Member>
</EnumType>
<EnumType Name="ReportUpdatesEnum">
<Annotation Term="OData.Description" String="Handling of subsequent metric reports when a metric report exists."/>
- <Annotation Term="OData.LongDescription" String="This type shall indicate how the Service handles subsequent metric reports when a metric report exists."/>
+ <Annotation Term="OData.LongDescription" String="This type shall indicate how the service handles subsequent metric reports when a metric report exists."/>
<Member Name="Overwrite">
- <Annotation Term="OData.Description" String="When a metric report is updated, overwrite the metric report."/>
+ <Annotation Term="OData.Description" String="Overwrite the metric report."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service overwrites the metric report referenced by the MetricReport property."/>
</Member>
<Member Name="AppendWrapsWhenFull">
- <Annotation Term="OData.Description" String="When a metric report is updated, new information is appended to the report. The metric report overwrites its entries with new entries when the metric report has reached its maximum capacity."/>
+ <Annotation Term="OData.Description" String="New information is appended to the metric report. The metric report entries are overwritten with new entries when the metric report has reached its maximum capacity."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity."/>
</Member>
<Member Name="AppendStopsWhenFull">
- <Annotation Term="OData.Description" String="When a metric report is updated, append to the specified metric report Resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity."/>
+ <Annotation Term="OData.Description" String="New information is appended to the metric report. The service stops adding entries when the metric report has reached its maximum capacity."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall stop adding entries when the metric report has reached its maximum capacity. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the append limit is reached."/>
</Member>
<Member Name="NewReport">
- <Annotation Term="OData.Description" String="When a metric report is updated, create a new metric report Resource, whose Resource name is the metric report Resource name concatenated with the timestamp."/>
+ <Annotation Term="OData.Description" String="A new metric report is created, whose resource name is the metric report resource name concatenated with the timestamp."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service creates a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp."/>
</Member>
</EnumType>
@@ -236,19 +240,19 @@
<Annotation Term="OData.LongDescription" String="This type shall specify the function to apply to the list of metric properties."/>
<Member Name="Average">
<Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a duration."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
<Member Name="Maximum">
<Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over a duration."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
<Member Name="Minimum">
<Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a duration."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum of a metric reading over a duration. The duration shall be the CollectionDuration property value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the minimum metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
<Member Name="Summation">
<Annotation Term="OData.Description" String="The metric is calculated as the sum of the values over a duration."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
</EnumType>
@@ -256,30 +260,33 @@
<Annotation Term="OData.Description" String="The time scope of the related metric values."/>
<Annotation Term="OData.LongDescription" String="This type shall specify the time scope of the corresponding metric values."/>
<Member Name="Point">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value shall specify the point in time."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the point in time."/>
</Member>
<Member Name="Interval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value shall specify the end of the time interval and Duration shall specify its duration."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration."/>
</Member>
<Member Name="StartupInterval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured Resource, such as the Resources that Links.MetricDefinitionForResources associates. On the corresponding metric value instances, the Timestamp value shall specify the end of the time interval. The Duration value shall specify the duration between the startup of Resource and Timestamp."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of resource and timestamp."/>
</Member>
</EnumType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MetricReportDefinition.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -301,6 +308,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_2.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_3.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -327,6 +340,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_2.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -340,7 +359,7 @@
<Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed. This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`."/>
- <Annotation Term="OData.LongDescription" String="The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval of a MetricReport and should only apply when the SuppressRepeatedMetricValue property is `true`."/>
+ <Annotation Term="OData.LongDescription" String="The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval property within Schedule and should only apply when the SuppressRepeatedMetricValue property is `true`."/>
</Property>
<Property Name="MetricReportDefinitionEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -348,14 +367,14 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate whether the generation of new metric reports is enabled."/>
</Property>
<Property Name="Links" Type="MetricReportDefinition.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Triggers" Type="Collection(Triggers.Triggers)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
@@ -371,6 +390,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_0.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -378,11 +403,17 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition">
<Property Name="ReportTimespan" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies the timespan duration of the metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the timespan duration that this metric report covers."/>
+ <Annotation Term="OData.Description" String="The maximum timespan that a metric report can cover."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain maximum timespan that a metric report can cover."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report. It was also created to clarify the description for the ReportTimespan property."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_0.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 792bea8fa2..dc6c2035bc 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
index 6c53e5a19b..1845e5fc38 100644
--- a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The NetworkAdapterCollection schema describes a collection of network adapter instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkAdapter instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of NetworkAdapter resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkAdapter instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 3793ba10f7..8fe4af647d 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapter v1.3.0 -->
+<!--# Redfish Schema: NetworkAdapter v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -49,8 +49,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Annotation Term="OData.LongDescription" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+ <Annotation Term="OData.Description" String="A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+ <Annotation Term="OData.LongDescription" String="A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -87,19 +87,19 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.NetworkAdapter">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of NetworkPorts associated with this NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkPortCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of network ports associated with this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkPortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of NetworkDeviceFunctions associated with this NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of network device functions associated with this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Manufacturer" Type="Edm.String">
@@ -129,41 +129,41 @@
</Property>
<Property Name="Controllers" Type="Collection(NetworkAdapter.v1_0_0.Controllers)" Nullable="false">
<Annotation Term="OData.Description" String="The set of network controllers ASICs that make up this NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of network controllers ASICs that make up this NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of network controllers ASICs that make up this network adapter."/>
</Property>
<Property Name="Actions" Type="NetworkAdapter.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="NetworkAdapter.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="Controllers">
- <Annotation Term="OData.Description" String="A network controller ASIC that makes up part of a NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a network controller ASIC that makes up part of a NetworkAdapter."/>
+ <Annotation Term="OData.Description" String="A network controller ASIC that makes up part of a network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a network controller ASIC that makes up part of a network adapter."/>
<Property Name="FirmwarePackageVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The version of the user-facing firmware package."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the version number of the user-facing firmware package."/>
</Property>
<Property Name="Links" Type="NetworkAdapter.v1_0_0.ControllerLinks" Nullable="false">
- <Annotation Term="OData.Description" String="The links."/>
- <Annotation Term="OData.LongDescription" String="Links for this controller."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
</Property>
<Property Name="ControllerCapabilities" Type="NetworkAdapter.v1_0_0.ControllerCapabilities" Nullable="false">
<Annotation Term="OData.Description" String="The capabilities of this controller."/>
@@ -193,8 +193,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain capability, status, and configuration values related to virtualization offload for this controller."/>
</Property>
<Property Name="NPIV" Type="NetworkAdapter.v1_0_0.NPIV" Nullable="false">
- <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilties for this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain N_Port ID Virtualization (NPIV) capabilties for this controller."/>
+ <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilities for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain N_Port ID Virtualization (NPIV) capabilities for this controller."/>
</Property>
</ComplexType>
@@ -229,31 +229,31 @@
</ComplexType>
<ComplexType Name="ControllerLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIeDevices associated with this Network Controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeDevice type that represent the PCIe devices associated with this Network Controller."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIe devices associated with this network controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this network controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkPorts" Type="Collection(NetworkPort.NetworkPort)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the NetworkPorts associated with this Network Controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the NetworkPort type that represent the Network Ports associated with this Network Controller."/>
+ <Annotation Term="OData.Description" String="An array of links to the network ports associated with this network controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkPort that represent the network ports associated with this network controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the NetworkDeviceFunctions associated with this Network Controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the NetworkDeviceFunction type that represent the network device functions associated with this Network Controller."/>
+ <Annotation Term="OData.Description" String="An array of links to the network device functions associated with this network controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this network controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="SRIOV">
- <Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
+ <Annotation Term="OData.Description" String="Single-root input/output virtualization (SR-IOV) capabilities."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain single-root input/output virtualization (SR-IOV) capabilities."/>
<Property Name="SRIOVVEPACapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this controller supports single root input/output virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode."/>
@@ -269,14 +269,14 @@
<Annotation Term="OData.LongDescription" String="This property shall describe the capability, status, and configuration values related to the virtual function for this controller."/>
</Property>
<Property Name="SRIOV" Type="NetworkAdapter.v1_0_0.SRIOV" Nullable="false">
- <Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
+ <Annotation Term="OData.Description" String="Single-root input/output virtualization (SR-IOV) capabilities."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain single-root input/output virtualization (SR-IOV) capabilities."/>
</Property>
</ComplexType>
<ComplexType Name="NPIV">
- <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilties for a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain N_Port ID Virtualization (NPIV) capabilties for a controller."/>
+ <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilities for a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain N_Port ID Virtualization (NPIV) capabilities for a controller."/>
<Property Name="MaxDeviceLogins" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller."/>
@@ -315,14 +315,20 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_3.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_4.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly resource associated with this adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -353,6 +359,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_2.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_3.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -400,6 +412,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_1.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_2.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -407,11 +425,17 @@
<ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_2_0.Controllers">
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The Durable names for the network adapter."/>
+ <Annotation Term="OData.Description" String="The durable names for the network adapter."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated network adapter."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_0.NetworkAdapter"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
index d64f9d3151..0a14eb2795 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index 174409a6c8..a0d5b226b5 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.3.3 -->
+<!--# Redfish Schema: NetworkDeviceFunction v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -40,6 +40,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection_v1.xml">
<edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
+ <edmx:Include Namespace="EthernetInterface"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -662,5 +665,20 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_2.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the link to EthernetInterface when one of the NetworkDeviceFunction VLANs has been represented as a virtual NIC for the purpose of showing the IP Address associated with that VLAN."/>
+
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"/>
+ <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_3_0.Links">
+ <NavigationProperty Name="EthernetInterface" Type="EthernetInterface.EthernetInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The link to a virtual Ethernet interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EthernetInterface that represents a virtual interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN. The EthernetInterfaceType property of that resource shall contain the value `Virtual`."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
index 0ad9aa2b33..9c67053460 100644
--- a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index 86e524128d..f0960ea3d6 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/NetworkPortCollection_v1.xml b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
index ffa43b39f9..0bdd1ac773 100644
--- a/static/redfish/v1/schema/NetworkPortCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkPortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The NetworkPortCollection schema describes a collection of network port instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkPort instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of NetworkPort resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkPort instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index b310a012c6..f1ef18fddb 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.2.3 -->
+<!--# Redfish Schema: NetworkPort v1.2.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -61,7 +61,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_0">
@@ -70,8 +69,8 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.NetworkPort">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="PhysicalPortNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -85,7 +84,7 @@
</Property>
<Property Name="SupportedLinkCapabilities" Type="Collection(NetworkPort.v1_0_0.SupportedLinkCapabilities)" Nullable="false">
<Annotation Term="OData.Description" String="The link capabilities of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link partner status or configuration."/>
</Property>
<Property Name="ActiveLinkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -144,7 +143,7 @@
<ComplexType Name="SupportedLinkCapabilities">
<Annotation Term="OData.Description" String="The link capabilities of an assocaited port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link partner status or configuration."/>
<Property Name="LinkNetworkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link network technology capabilities of this port."/>
@@ -152,8 +151,8 @@
</Property>
<Property Name="LinkSpeedMbps" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed of the link in Mbps when this link network technology is active."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the speed of the link in megabits per second (Mbps) for this port when this link network technology is active."/>
+ <Annotation Term="OData.Description" String="The speed of the link in Mbit/s when this link network technology is active."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the speed of the link in megabits per second (Mbit/s) for this port when this link network technology is active."/>
<Annotation Term="Measures.Unit" String="Mbit/s"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -172,8 +171,8 @@
<Annotation Term="OData.LongDescription" String="This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."/>
<NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="MinBWAllocPercent" Type="Edm.Int64">
@@ -189,8 +188,8 @@
<Annotation Term="OData.LongDescription" String="This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."/>
<NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="MaxBWAllocPercent" Type="Edm.Int64">
@@ -245,7 +244,6 @@
<Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station or the link partner." />
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_1">
@@ -256,13 +254,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_2.NetworkPort"/>
</Schema>
@@ -278,42 +276,49 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_4.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_5.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort">
<Property Name="Actions" Type="NetworkPort.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="NetworkPort.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_0.NetworkPort"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort"/>
</Schema>
@@ -329,10 +334,17 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_3.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_4.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add FibreChannel properties."/>
+
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort">
<Property Name="FCPortConnectionType" Type="NetworkPort.v1_2_0.PortConnectionType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -353,7 +365,7 @@
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The vendor Identification for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the vendor Identification string information as provided by the manufacturer of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the vendor identification string information as provided by the manufacturer of this port."/>
</Property>
<Property Name="FCFabricName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -373,10 +385,10 @@
<Annotation Term="OData.Description" String="This port is not connected."/>
</Member>
<Member Name="NPort">
- <Annotation Term="OData.Description" String="This port connects through an N-Port to a switch."/>
+ <Annotation Term="OData.Description" String="This port connects through an N-port to a switch."/>
</Member>
<Member Name="PointToPoint">
- <Annotation Term="OData.Description" String="This port connects in a Point-to-point configuration."/>
+ <Annotation Term="OData.Description" String="This port connects in a point-to-point configuration."/>
</Member>
<Member Name="PrivateLoop">
<Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
@@ -408,7 +420,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_0.NetworkPort"/>
</Schema>
@@ -424,5 +436,11 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_2.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_3.NetworkPort"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OutletCollection_v1.xml b/static/redfish/v1/schema/OutletCollection_v1.xml
index e90bf85e08..2705118158 100644
--- a/static/redfish/v1/schema/OutletCollection_v1.xml
+++ b/static/redfish/v1/schema/OutletCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/OutletGroupCollection_v1.xml b/static/redfish/v1/schema/OutletGroupCollection_v1.xml
index 59c2c94e77..4e083b8d32 100644
--- a/static/redfish/v1/schema/OutletGroupCollection_v1.xml
+++ b/static/redfish/v1/schema/OutletGroupCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/OutletGroup_v1.xml b/static/redfish/v1/schema/OutletGroup_v1.xml
index 4ea0ea54b6..dbfa79ebaf 100644
--- a/static/redfish/v1/schema/OutletGroup_v1.xml
+++ b/static/redfish/v1/schema/OutletGroup_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Outlet_v1.xml b/static/redfish/v1/schema/Outlet_v1.xml
index d62b442515..5dceedda82 100644
--- a/static/redfish/v1/schema/Outlet_v1.xml
+++ b/static/redfish/v1/schema/Outlet_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
index c57da12f3b..ed89f9c04e 100644
--- a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -54,6 +54,8 @@
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(PCIeDevice.PCIeDevice)">
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index d7d7064af1..bc347e193c 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -66,6 +66,8 @@
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
index 2b1c41bdda..9f3264d955 100644
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -54,6 +54,8 @@
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(PCIeFunction.PCIeFunction)">
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 34d02e82ee..53ea7648ac 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -71,6 +71,8 @@
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index dcf1e8553c..56aa78e35c 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeSlots v1.2.0 -->
+<!--# Redfish Schema: PCIeSlots v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -166,6 +166,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="U2">
+ <Annotation Term="OData.Description" String="U.2 / SFF-8639 slot or bay."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<ComplexType Name="Actions">
@@ -236,5 +247,12 @@
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_2.PCIeSlots"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the U.2 form factor to PCIeSlotType."/>
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_2_0.PCIeSlots"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index 347b03a4ba..c15a054716 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index 1b9bd40fd0..efc926d520 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PortMetrics_v1.xml b/static/redfish/v1/schema/PortMetrics_v1.xml
index 05d395b293..79c7c92a3c 100644
--- a/static/redfish/v1/schema/PortMetrics_v1.xml
+++ b/static/redfish/v1/schema/PortMetrics_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index 2eca799abd..a10cbf137e 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PowerDistributionCollection_v1.xml b/static/redfish/v1/schema/PowerDistributionCollection_v1.xml
index 7df4bd3b6e..e830f9623f 100644
--- a/static/redfish/v1/schema/PowerDistributionCollection_v1.xml
+++ b/static/redfish/v1/schema/PowerDistributionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,7 +33,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PowerDistributionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The PowerDistributionCollection schema describes a collection of PowerDistribution resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of PowerDistribution resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerDistribution instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -58,11 +58,10 @@
<String>/redfish/v1/PowerEquipment/TransferSwitches</String>
</Collection>
</Annotation>
-
<NavigationProperty Name="Members" Type="Collection(PowerDistribution.PowerDistribution)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/PowerDistributionMetrics_v1.xml b/static/redfish/v1/schema/PowerDistributionMetrics_v1.xml
index 01d3fc3430..eb9a5a4a37 100644
--- a/static/redfish/v1/schema/PowerDistributionMetrics_v1.xml
+++ b/static/redfish/v1/schema/PowerDistributionMetrics_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PowerDistribution_v1.xml b/static/redfish/v1/schema/PowerDistribution_v1.xml
index 897f6da165..6a93f20462 100644
--- a/static/redfish/v1/schema/PowerDistribution_v1.xml
+++ b/static/redfish/v1/schema/PowerDistribution_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerDistribution v1.0.0 -->
+<!--# Redfish Schema: PowerDistribution v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -226,7 +226,7 @@
<Property Name="Links" Type="PowerDistribution.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="PowerDistribution.v1_0_0.Actions" Nullable="false">
@@ -237,7 +237,7 @@
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the chassis that contain this equipment."/>
@@ -260,7 +260,7 @@
<EnumType Name="PowerEquipmentType">
<Member Name="RackPDU">
- <Annotation Term="OData.Description" String="A power distribution unit providing outlets for a rack or similiar quantity of devices."/>
+ <Annotation Term="OData.Description" String="A power distribution unit providing outlets for a rack or similar quantity of devices."/>
</Member>
<Member Name="FloorPDU">
<Annotation Term="OData.Description" String="A power distribution unit providing feeder circuits for further power distribution."/>
@@ -391,5 +391,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_0.PowerDistribution"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerDomainCollection_v1.xml b/static/redfish/v1/schema/PowerDomainCollection_v1.xml
index 6beae7d134..d55322569c 100644
--- a/static/redfish/v1/schema/PowerDomainCollection_v1.xml
+++ b/static/redfish/v1/schema/PowerDomainCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PowerDomain_v1.xml b/static/redfish/v1/schema/PowerDomain_v1.xml
index d75616ac55..016c6b2902 100644
--- a/static/redfish/v1/schema/PowerDomain_v1.xml
+++ b/static/redfish/v1/schema/PowerDomain_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PowerEquipment_v1.xml b/static/redfish/v1/schema/PowerEquipment_v1.xml
index ad0dcbc63f..4d15af7587 100644
--- a/static/redfish/v1/schema/PowerEquipment_v1.xml
+++ b/static/redfish/v1/schema/PowerEquipment_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index dfa6282553..cdf93d8ca8 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -548,60 +548,90 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Power" BaseType="Power.v1_0_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Power" BaseType="Power.v1_0_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
<EntityType Name="Power" BaseType="Power.v1_0_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_2.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Power" BaseType="Power.v1_0_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_3.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
<EntityType Name="Power" BaseType="Power.v1_0_4.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_4.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_4.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_4.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_0_5.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_5.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_5.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_5.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Power" BaseType="Power.v1_0_6.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_6.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_6.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_6.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_0_7.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_7.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_7.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_7.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Power" BaseType="Power.v1_0_8.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_8.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_8.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_8.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Power" BaseType="Power.v1_0_9.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_9.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_9.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_9.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
@@ -609,7 +639,12 @@
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Power" BaseType="Power.v1_0_2.Power"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_0.PowerSupply">
+
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_2.PowerControl"/>
+
+ <EntityType Name="Voltage" BaseType="Power.v1_0_2.Voltage"/>
+
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_2.PowerSupply">
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this power supply."/>
@@ -677,62 +712,90 @@
<Annotation Term="OData.Description" String="Direct Current (DC) input range."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
<EntityType Name="Power" BaseType="Power.v1_1_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Power" BaseType="Power.v1_1_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
<EntityType Name="Power" BaseType="Power.v1_1_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_2.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_1_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_3.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Power" BaseType="Power.v1_1_4.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_4.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_4.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_4.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_1_5.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_5.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_5.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_5.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Power" BaseType="Power.v1_1_6.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_6.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_6.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_6.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Power" BaseType="Power.v1_1_7.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_7.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_7.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_7.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="Power" BaseType="Power.v1_1_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_0.PowerControl"/>
+
+ <EntityType Name="Voltage" BaseType="Power.v1_1_0.Voltage"/>
+
<EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply">
<Property Name="IndicatorLED" Type="Resource.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -747,53 +810,78 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
<EntityType Name="Power" BaseType="Power.v1_2_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Power" BaseType="Power.v1_2_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
<EntityType Name="Power" BaseType="Power.v1_2_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_2.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_2_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_3.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Power" BaseType="Power.v1_2_4.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_4.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_4.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_4.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_2_5.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_5.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_5.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_5.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Power" BaseType="Power.v1_2_6.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_6.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_6.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_6.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Power" BaseType="Power.v1_2_7.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_7.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_7.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_7.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Power" BaseType="Power.v1_2_2.Power">
<Property Name="Actions" Type="Power.v1_3_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
@@ -801,21 +889,21 @@
</Property>
</EntityType>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_0.PowerControl">
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_2.PowerControl">
<Property Name="Actions" Type="Power.v1_3_0.PowerControlActions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
- <EntityType Name="Voltage" BaseType="Power.v1_0_0.Voltage">
+ <EntityType Name="Voltage" BaseType="Power.v1_2_2.Voltage">
<Property Name="Actions" Type="Power.v1_3_0.VoltageActions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_0.PowerSupply">
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_2.PowerSupply">
<Property Name="Actions" Type="Power.v1_3_0.PowerSupplyActions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
@@ -891,88 +979,131 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
<EntityType Name="Power" BaseType="Power.v1_3_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Power" BaseType="Power.v1_3_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_2.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_3_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_3.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Power" BaseType="Power.v1_3_4.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_4.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_4.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_4.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Power" BaseType="Power.v1_3_5.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_5.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_5.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_5.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
+
<EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_0.PowerControl">
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_1.PowerControl">
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The area, device, or set of devices to which this power control applies."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device(s) or region within the chassis to which this power control applies."/>
</Property>
</EntityType>
+
+ <EntityType Name="Voltage" BaseType="Power.v1_3_1.Voltage"/>
+
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_4_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_4_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_2.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Power" BaseType="Power.v1_4_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_3.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Power" BaseType="Power.v1_4_4.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_4.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_4.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_4.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_0.PowerSupply">
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_1.PowerControl"/>
+
+ <EntityType Name="Voltage" BaseType="Power.v1_4_1.Voltage"/>
+
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_1.PowerSupply">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated power supply."/>
@@ -1017,31 +1148,50 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Power" BaseType="Power.v1_5_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_5_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_1.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Power" BaseType="Power.v1_5_2.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_2.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_2.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_2.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Power" BaseType="Power.v1_5_3.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_3.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_3.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_3.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
- <EntityType Name="Power" BaseType="Power.v1_5_4.Power"/>
<Annotation Term="OData.Description" String="This version was created to add a reset action for individual power supplies."/>
+
+ <EntityType Name="Power" BaseType="Power.v1_5_4.Power"/>
+
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_4.PowerControl"/>
+
+ <EntityType Name="Voltage" BaseType="Power.v1_5_4.Voltage"/>
+
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
index 5277470c96..20c1747855 100644
--- a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
+++ b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index 34d003c207..15c0397066 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index 7bbd59d4bd..c27379cb34 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ProcessorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The ProcessorCollection contains a collection of processor instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Processor instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Processor resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Processor instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -70,7 +70,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/ProcessorMetrics_v1.xml b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
index c473250a68..2a72a3123a 100644
--- a/static/redfish/v1/schema/ProcessorMetrics_v1.xml
+++ b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ProcessorMetrics v1.0.2 -->
+<!--# Redfish Schema: ProcessorMetrics v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -89,6 +89,15 @@
<Annotation Term="OData.Description" String="The average frequency of the processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain average frequency in MHz, across all enabled cores in the processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="MHz"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingSpeedMHz property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="ThrottlingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -275,5 +284,20 @@
<EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_1.ProcessorMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate AverageFrequencyMHz in favor of OperatingSpeedMHz property."/>
+
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_2.ProcessorMetrics">
+ <Property Name="OperatingSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Operating speed of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index dacec78003..cd6db5c161 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.7.0 -->
+<!--# Redfish Schema: Processor v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -62,7 +62,7 @@
<EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -96,13 +96,13 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets the processor."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the processor."/>
<Parameter Name="Processor" Type="Processor.v1_1_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets the processor."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the processor."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -112,7 +112,6 @@
</Collection>
</Annotation>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_0">
@@ -129,12 +128,12 @@
<Property Name="ProcessorType" Type="Processor.v1_0_0.ProcessorType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the type of processor contained in this Socket."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the type of processor contained in this socket."/>
</Property>
<Property Name="ProcessorArchitecture" Type="Processor.v1_0_0.ProcessorArchitecture">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The architecture of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the architecture of the processor contained in this Socket."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the architecture of the processor contained in this socket."/>
</Property>
<Property Name="InstructionSet" Type="Processor.v1_0_0.InstructionSet">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -146,8 +145,8 @@
<Annotation Term="OData.LongDescription" String="This object shall contain identification information for this processor."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -209,7 +208,7 @@
<Property Name="MicrocodeInfo" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The microcode information for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Microcode Information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the microcode information as provided by the manufacturer of this processor."/>
</Property>
</ComplexType>
@@ -368,13 +367,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations to the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations to the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required and integer properties are marked as integer rather than number."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_5.Processor"/>
</Schema>
@@ -396,57 +395,64 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_8.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_9.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor">
<Property Name="Links" Type="Processor.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Processor.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type chassis that represents the physical container associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_1_1.Processor"/>
</Schema>
@@ -468,9 +474,16 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the processor."/>
@@ -479,7 +492,7 @@
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to an assembly associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -487,13 +500,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_2_1.Processor"/>
</Schema>
@@ -515,14 +528,21 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor">
<NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of subprocessors associated with this system, such as cores or threads, that are part of a processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ProcessorCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of sub-processors associated with this system, such as cores or threads, that are part of a processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -530,13 +550,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Processor" BaseType="Processor.v1_3_0.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_3_1.Processor"/>
</Schema>
@@ -558,6 +578,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -579,7 +605,7 @@
<NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the metrics associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor."/>
</NavigationProperty>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -587,17 +613,17 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
<Property Name="ProcessorMemory" Type="Collection(Processor.v1_4_0.ProcessorMemory)" Nullable="false">
- <Annotation Term="OData.Description" String="The memory directly attached or integrated within this Procesor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory directly attached or integrated within this Processor."/>
+ <Annotation Term="OData.Description" String="The memory directly attached or integrated within this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory directly attached or integrated within this processor."/>
</Property>
<Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="false">
<Annotation Term="OData.Description" String="The properties for processors of the FPGA type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object containing properties for processors of the FPGA type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object containing properties for processors of type FPGA."/>
</Property>
<NavigationProperty Name="AccelerationFunctions" Type="AccelerationFunctionCollection.AccelerationFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of acceleration functions associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type AccelerationFunctionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AccelerationFunctionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -606,25 +632,25 @@
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Endpoint type that represent endpoints associated with this Processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent endpoints associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConnectedProcessors" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the processors directly connected to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Processor type that are directly connected to this Processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that are directly connected to this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the PCIe device associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link of the PCIeDevice type that represents the PCIe device associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this Processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this Processor."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -769,11 +795,20 @@
<Annotation Term="OData.Description" String="The FPGA firmware version."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a string describing the FPGA firmware version."/>
</Property>
- <Property Name="HostInterface" Type="Processor.v1_4_0.FpgaInterface" Nullable="false">
+ <Property Name="HostInterface" Type="Processor.v1_4_0.ProcessorInterface" Nullable="false">
<Annotation Term="OData.Description" String="The FPGA interface to the host."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an object that describes the connectivity to the host for system software to use."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the SystemInterface property in the root of this resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
- <Property Name="ExternalInterfaces" Type="Collection(Processor.v1_4_0.FpgaInterface)" Nullable="false">
+ <Property Name="ExternalInterfaces" Type="Collection(Processor.v1_4_0.ProcessorInterface)" Nullable="false">
<Annotation Term="OData.Description" String="An array of the FPGA external interfaces."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that describe the external connectivity of the FPGA."/>
</Property>
@@ -819,7 +854,7 @@
<NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the acceleration function that the code programmed into a reconfiguration slot provides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the acceleration function that the code programmed into a reconfiguration slot provides. It shall link to a Resource of type AccelerationFunction."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccelerationFunction that represents the code programmed into this reconfiguration slot."/>
</NavigationProperty>
</ComplexType>
@@ -832,22 +867,22 @@
</Member>
</EnumType>
- <ComplexType Name="FpgaInterface">
+ <ComplexType Name="ProcessorInterface">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an interface to the FPGA."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about the interface to the FPGA."/>
- <Property Name="InterfaceType" Type="Processor.v1_4_0.FpgaInterfaceType">
+ <Annotation Term="OData.Description" String="This type describes an interface between the system, or external connection, and the processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about the system interface, or external connection, to the processor."/>
+ <Property Name="InterfaceType" Type="Processor.v1_4_0.SystemInterfaceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA interface type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the type of interface to the FPGA."/>
+ <Annotation Term="OData.Description" String="The interface type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the type of interface between the system, or external connection, and the processor."/>
</Property>
<Property Name="PCIe" Type="PCIeDevice.PCIeInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The PCIe-related information for this FPGA interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the PCIe-related information for this FPGA interface."/>
+ <Annotation Term="OData.Description" String="The PCIe-related information for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the PCIe-related information for this interface."/>
</Property>
<Property Name="Ethernet" Type="Processor.v1_4_0.EthernetInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The Ethernet-related information for this FPGA interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the Ethernet-related information for this FPGA interface."/>
+ <Annotation Term="OData.Description" String="The Ethernet-related information for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the Ethernet-related information for this interface."/>
</Property>
</ComplexType>
@@ -871,7 +906,7 @@
</Property>
</ComplexType>
- <EnumType Name="FpgaInterfaceType">
+ <EnumType Name="SystemInterfaceType">
<Member Name="QPI">
<Annotation Term="OData.Description" String="The Intel QuickPath Interconnect."/>
</Member>
@@ -884,6 +919,39 @@
<Member Name="Ethernet">
<Annotation Term="OData.Description" String="An Ethernet interface."/>
</Member>
+ <Member Name="AMBA">
+ <Annotation Term="OData.Description" String="The Arm Advanced Microcontroller Bus Architecture interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CCIX">
+ <Annotation Term="OData.Description" String="The Cache Coherent Interconnect for Accelerators interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CXL">
+ <Annotation Term="OData.Description" String="The Compute Express Link interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-defined interface."/>
</Member>
@@ -914,6 +982,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -946,6 +1020,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -959,6 +1039,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -988,5 +1074,36 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate HostInterface within FPGA in favor of SystemInterface at the root of the resource. It was also created to add OperatingSpeedMHz and MinSpeedMHz."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_7_1.Processor">
+ <Property Name="SystemInterface" Type="Processor.v1_4_0.ProcessorInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The interface between the system and the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object that describes the connectivity between the host system and the processor."/>
+ </Property>
+ <Property Name="OperatingSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Operating speed of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ <Property Name="MinSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum clock speed of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum rated clock speed of the processor in MHz."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index 4f5cb45c49..c889826b95 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
index 7faaec3aaa..3d5bb30750 100644
--- a/static/redfish/v1/schema/RedfishError_v1.xml
+++ b/static/redfish/v1/schema/RedfishError_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 3e97875cf6..3cb73f7d64 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index cc1b0764f8..01917810d2 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.3.3 -->
+<!--# Redfish Schema: Redundancy v1.3.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,7 +31,6 @@
<Annotation Term="OData.Description" String="The common redundancy definition and structure used in other Redfish schemas."/>
<Annotation Term="OData.LongDescription" String="This object represents the redundancy element property."/>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_0">
@@ -41,8 +40,8 @@
<EntityType Name="Redundancy" BaseType="Redundancy.Redundancy">
<Property Name="Name" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the Resource or array member."/>
- <Annotation Term="OData.LongDescription" String="This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
+ <Annotation Term="OData.Description" String="The name of the resource or array member."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the name of this resource or array member. The resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Mode" Type="Redundancy.v1_0_0.RedundancyMode">
@@ -58,13 +57,13 @@
</Property>
<Property Name="MinNumNeeded" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minumum number of members needed for this group to be redundant."/>
+ <Annotation Term="OData.Description" String="The minimum number of members needed for this group to be redundant."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
<NavigationProperty Name="RedundancySet" Type="Collection(Resource.Item)">
@@ -110,7 +109,6 @@
</Collection>
</Annotation>
</TypeDefinition>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_1">
@@ -145,7 +143,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_5.Redundancy"/>
</Schema>
@@ -161,9 +159,16 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_7.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_8.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy">
<Property Name="RedundancyEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -193,7 +198,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_3.Redundancy"/>
</Schema>
@@ -209,30 +214,37 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_5.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_6.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy">
<Property Name="Actions" Type="Redundancy.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Redundancy.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -244,7 +256,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_1.Redundancy"/>
</Schema>
@@ -260,10 +272,17 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_3.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_4.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the 'NotRedundant' enumeration to Mode, enable read-write support for that property, and clarify its description."/>
+ <Annotation Term="OData.Description" String="This version was created to add the `NotRedundant` enumeration to Mode, enable read-write support for that property, and clarify its description."/>
+
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
</Schema>
@@ -275,7 +294,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_3_1.Redundancy"/>
</Schema>
@@ -291,5 +310,11 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_3_3.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_4.Redundancy"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
index 4e3c6f008a..d81c1617a2 100644
--- a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ResourceBlock_v1.xml b/static/redfish/v1/schema/ResourceBlock_v1.xml
index 1377f8aae9..58e6674f3d 100644
--- a/static/redfish/v1/schema/ResourceBlock_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlock_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index ca8e37b2c5..1e5006b1fe 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.9.0 -->
+<!--# Redfish Schema: Resource v1.9.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -27,18 +27,18 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<TypeDefinition Name="Id" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The identifier that uniquely identifies the Resource within the collection of similar Resources."/>
- <Annotation Term="OData.LongDescription" String="This property represents an identifier for the Resource. The Resource values shall comply with the Redfish Specification-described requirements."/>
+ <Annotation Term="OData.Description" String="The identifier that uniquely identifies the resource within the collection of similar resources."/>
+ <Annotation Term="OData.LongDescription" String="This property represents an identifier for the resource. The resource values shall comply with the Redfish Specification-described requirements."/>
</TypeDefinition>
<TypeDefinition Name="Description" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The description of this Resource. Used for commonality in the schema definitions."/>
- <Annotation Term="OData.LongDescription" String="This object represents the description of this Resource. The Resource values shall comply with the Redfish Specification-described requirements."/>
+ <Annotation Term="OData.Description" String="The description of this resource. Used for commonality in the schema definitions."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the description of this resource. The resource values shall comply with the Redfish Specification-described requirements."/>
</TypeDefinition>
<TypeDefinition Name="Name" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The name of the Resource or array member."/>
- <Annotation Term="OData.LongDescription" String="This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
+ <Annotation Term="OData.Description" String="The name of the resource or array member."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the name of this resource or array member. The resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
</TypeDefinition>
<TypeDefinition Name="UUID" UnderlyingType="Edm.Guid"/>
@@ -62,20 +62,20 @@
</Collection>
</Annotation>
<Annotation Term="OData.Description" String="The OEM extension."/>
- <Annotation Term="OData.LongDescription" String="This object represents the OEM properties. The Resource values shall comply with the Redfish Specification-described requirements."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the OEM properties. The resource values shall comply with the Redfish Specification-described requirements."/>
</ComplexType>
<ComplexType Name="OemObject">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
<Annotation Term="OData.Description" String="The base type for an OEM extension."/>
- <Annotation Term="OData.LongDescription" String="This object represents the base type for an OEM object. The Resource values shall comply with the Redfish Specification-described requirements."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the base type for an OEM object. The resource values shall comply with the Redfish Specification-described requirements."/>
</ComplexType>
<EntityType Name="ItemOrCollection" Abstract="true"/>
<EntityType Name="Item" BaseType="Resource.ItemOrCollection" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The base type for Resources and members that can be linked to."/>
+ <Annotation Term="OData.Description" String="The base type for resources and members that can be linked to."/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."/>
@@ -91,22 +91,22 @@
<ComplexType Name="Status">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The status and health of a Resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of a resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
<Property Name="State" Type="Resource.State">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The known state of the Resource, such as, enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available. Enabled indicates the Resource is available. Disabled indicates the Resource has been intentionally made unavailable but it can be enabled. Offline indicates the Resource is unavailable intentionally and requires action to make it available. InTest indicates that the component is undergoing testing. Starting indicates that the Resource is becoming available. Absent indicates the Resource is physically unavailable."/>
+ <Annotation Term="OData.Description" String="The known state of the resource, such as, enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available. Enabled indicates the resource is available. Disabled indicates the resource has been intentionally made unavailable but it can be enabled. Offline indicates the resource is unavailable intentionally and requires action to make it available. InTest indicates that the component is undergoing testing. Starting indicates that the resource is becoming available. Absent indicates the resource is physically unavailable."/>
</Property>
<Property Name="HealthRollup" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The overall health state from the view of this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the Resource and its dependent Resources. The values shall conform to those defined in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The overall health state from the view of this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource and its dependent resources. The values shall conform to those defined in the Redfish Specification."/>
</Property>
<Property Name="Health" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The health state of this Resource in the absence of its dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the Resource without considering its dependent Resources. The values shall conform to those defined in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The health state of this resource in the absence of its dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource without considering its dependent resources. The values shall conform to those defined in the Redfish Specification."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -116,28 +116,28 @@
<EnumType Name="State">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="This function or Resource is enabled."/>
+ <Annotation Term="OData.Description" String="This function or resource is enabled."/>
</Member>
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="This function or Resource is disabled."/>
+ <Annotation Term="OData.Description" String="This function or resource is disabled."/>
</Member>
<Member Name="StandbyOffline">
- <Annotation Term="OData.Description" String="This function or Resource is enabled but awaits an external action to activate it."/>
+ <Annotation Term="OData.Description" String="This function or resource is enabled but awaits an external action to activate it."/>
</Member>
<Member Name="StandbySpare">
- <Annotation Term="OData.Description" String="This function or Resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
+ <Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
</Member>
<Member Name="InTest">
- <Annotation Term="OData.Description" String="This function or Resource is undergoing testing, or is in the process of capturing information for debugging."/>
+ <Annotation Term="OData.Description" String="This function or resource is undergoing testing, or is in the process of capturing information for debugging."/>
</Member>
<Member Name="Starting">
- <Annotation Term="OData.Description" String="This function or Resource is starting."/>
+ <Annotation Term="OData.Description" String="This function or resource is starting."/>
</Member>
<Member Name="Absent">
- <Annotation Term="OData.Description" String="This function or Resource is either not present or detected."/>
+ <Annotation Term="OData.Description" String="This function or resource is either not present or detected."/>
</Member>
<Member Name="UnavailableOffline">
- <Annotation Term="OData.Description" String="This function or Resource is present but cannot be used."/>
+ <Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -244,15 +244,15 @@
</EnumType>
<ComplexType Name="Identifier" Abstract="true">
- <Annotation Term="OData.Description" String="Any additional identifiers for a Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers for a Resource."/>
+ <Annotation Term="OData.Description" String="Any additional identifiers for a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers for a resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
</ComplexType>
<ComplexType Name="Location" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The location of a Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the location of a Resource."/>
+ <Annotation Term="OData.Description" String="The location of a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the location of a resource."/>
</ComplexType>
<EnumType Name="IndicatorLED">
@@ -364,7 +364,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_7">
@@ -377,6 +377,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -384,8 +389,8 @@
<ComplexType Name="Identifier" BaseType="Resource.Identifier">
<Property Name="DurableName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The world-wide, persistent name of the Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the Resource. The string shall be in the Identifier.DurableNameFormat property value format."/>
+ <Annotation Term="OData.Description" String="The world-wide, persistent name of the resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the resource. The string shall be in the Identifier.DurableNameFormat property value format."/>
</Property>
<Property Name="DurableNameFormat" Type="Resource.v1_1_0.DurableNameFormat">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -397,8 +402,8 @@
<ComplexType Name="Location" BaseType="Resource.Location">
<Property Name="Info" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The location of the Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the location of the Resource."/>
+ <Annotation Term="OData.Description" String="The location of the resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the location of the resource."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -509,7 +514,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_8">
@@ -522,6 +527,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -555,7 +565,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_7">
@@ -568,6 +578,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -576,7 +591,7 @@
<Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack unit in use."/>
<Member Name="OpenU">
<Annotation Term="OData.Description" String="A rack unit that is equal to 48 mm (1.89 in)."/>
- <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack specification."/>
+ <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack Specification."/>
</Member>
<Member Name="EIA_310">
<Annotation Term="OData.Description" String="A rack unit that is equal to 1.75 in (44.45 mm)."/>
@@ -585,8 +600,8 @@
</EnumType>
<ComplexType Name="PostalAddress">
- <Annotation Term="OData.Description" String="The postal address for a Resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a Resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
+ <Annotation Term="OData.Description" String="The postal address for a resource."/>
+ <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
<Property Name="Country" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The country."/>
@@ -609,8 +624,8 @@
</Property>
<Property Name="Division" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="City division, borough, dity district, ward, or chou (JP)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, dity district, ward, or chou (JP)."/>
+ <Annotation Term="OData.Description" String="City division, borough, city district, ward, or chou (JP)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, city district, ward, or chou (JP)."/>
</Property>
<Property Name="Neighborhood" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -689,12 +704,12 @@
<Property Name="Unit" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The name or number of the apartment unit or suite."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the Resource."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the resource."/>
</Property>
<Property Name="Room" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The name or number of the room."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the Resource within the unit."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the resource within the unit."/>
</Property>
<Property Name="Seat" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -769,7 +784,7 @@
<ComplexType Name="Placement">
<Annotation Term="OData.Description" String="The placement within the addressed location."/>
- <Annotation Term="OData.LongDescription" String="The value shall describe a location within a Resource. Examples include a shelf in a rack."/>
+ <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource. Examples include a shelf in a rack."/>
<Property Name="Row" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The name of the row."/>
@@ -793,11 +808,11 @@
</ComplexType>
<ComplexType Name="Location" BaseType="Resource.v1_1_0.Location">
- <Annotation Term="OData.Description" String="The location of a Resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a Resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
+ <Annotation Term="OData.Description" String="The location of a resource."/>
+ <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
<Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress" Nullable="false">
- <Annotation Term="OData.Description" String="The postal address of the addressed Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the Resource."/>
+ <Annotation Term="OData.Description" String="The postal address of the addressed resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the resource."/>
</Property>
<Property Name="Placement" Type="Resource.v1_3_0.Placement" Nullable="false">
<Annotation Term="OData.Description" String="A place within the addressed location."/>
@@ -829,7 +844,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
@@ -842,6 +857,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -865,7 +885,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
@@ -878,6 +898,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -968,7 +993,7 @@
<ComplexType Name="PartLocation">
<Annotation Term="OData.Description" String="The part location within the placement."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a location within a Resource. This representation shall indicate the location within the Placement."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a location within a resource. This representation shall indicate the location within the Placement."/>
<Property Name="ServiceLabel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The label of the part location, such as a silk-screened name or a printed label."/>
@@ -999,7 +1024,7 @@
<ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
<Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
<Annotation Term="OData.Description" String="The part location within the placement."/>
- <Annotation Term="OData.LongDescription" String="The location within a Resource. This representation shall indicate the location within the Placement."/>
+ <Annotation Term="OData.LongDescription" String="The location within a resource. This representation shall indicate the location within the Placement."/>
</Property>
</ComplexType>
@@ -1017,7 +1042,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
@@ -1030,6 +1055,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1038,20 +1068,20 @@
<ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
<Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The longitude of the Resource in degrees."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the Resource specified in degrees using a decimal format and not minutes or seconds."/>
+ <Annotation Term="OData.Description" String="The longitude of the resource in degrees."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The latitude of the Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the Resource specified in degrees using a decimal format and not minutes or seconds."/>
+ <Annotation Term="OData.Description" String="The latitude of the resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The altitude of the Resource in meters."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the Resource in meters."/>
+ <Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the resource in meters."/>
<Annotation Term="Measures.Unit" String="m"/>
</Property>
</ComplexType>
@@ -1064,7 +1094,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_3">
@@ -1077,6 +1107,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1085,7 +1120,7 @@
<ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
<Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
<Annotation Term="OData.Description" String="An array of contact information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of contact information for an individual or organization responsible for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of contact information for an individual or organization responsible for this resource."/>
</Property>
</ComplexType>
@@ -1106,29 +1141,29 @@
</ComplexType>
<ComplexType Name="ContactInfo">
- <Annotation Term="OData.Description" String="Contact information for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain contact information for an individual or organization responsible for this Resource."/>
+ <Annotation Term="OData.Description" String="Contact information for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain contact information for an individual or organization responsible for this resource."/>
<Property Name="ContactName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Name of this contact."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of a person or organization to contact for information about this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of a person or organization to contact for information about this resource."/>
</Property>
<Property Name="PhoneNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Phone number for this contact."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the phone number for a person or organization to contact for information about this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the phone number for a person or organization to contact for information about this resource."/>
</Property>
<Property Name="EmailAddress" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Email address for this contact."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the email address for a person or organization to contact for information about this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the email address for a person or organization to contact for information about this resource."/>
</Property>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
@@ -1141,6 +1176,11 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1162,11 +1202,21 @@
<Annotation Term="OData.Description" String="This version was created to remove the Redfish Excerpt annotation from the Name property, prior to the first publication of schemas containing Excerpt usage."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
<Annotation Term="OData.Description" String="This version was created to add the `Qualified` enumeration to State within Status."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index 3f869fc72e..d3c719344a 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index ac3c652c45..d776629eac 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RouteEntryCollection_v1.xml b/static/redfish/v1/schema/RouteEntryCollection_v1.xml
index dabd4e4cf5..cefd39853a 100644
--- a/static/redfish/v1/schema/RouteEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/RouteEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RouteEntry_v1.xml b/static/redfish/v1/schema/RouteEntry_v1.xml
index dd7df09010..ad91d6ab56 100644
--- a/static/redfish/v1/schema/RouteEntry_v1.xml
+++ b/static/redfish/v1/schema/RouteEntry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml b/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml
index f748c7bd89..054c66eb62 100644
--- a/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RouteSetEntry_v1.xml b/static/redfish/v1/schema/RouteSetEntry_v1.xml
index 7063c50550..72836e37b7 100644
--- a/static/redfish/v1/schema/RouteSetEntry_v1.xml
+++ b/static/redfish/v1/schema/RouteSetEntry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Schedule_v1.xml b/static/redfish/v1/schema/Schedule_v1.xml
index d60813589e..ed487684a4 100644
--- a/static/redfish/v1/schema/Schedule_v1.xml
+++ b/static/redfish/v1/schema/Schedule_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018-2019 DMTF. -->
+<!--# Copyright 2018-2020 DMTF. -->
<!--# Portions Copyright 2015-2018 Storage Networking Industry Association (SNIA), USA. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
diff --git a/static/redfish/v1/schema/SecureBootDatabaseCollection_v1.xml b/static/redfish/v1/schema/SecureBootDatabaseCollection_v1.xml
new file mode 100644
index 0000000000..d6241a9a0c
--- /dev/null
+++ b/static/redfish/v1/schema/SecureBootDatabaseCollection_v1.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: SecureBootDatabaseCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SecureBootDatabase_v1.xml">
+ <edmx:Include Namespace="SecureBootDatabase"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabaseCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="SecureBootDatabaseCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of SecureBootDatabase resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of SecureBootDatabase instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(SecureBootDatabase.SecureBootDatabase)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SecureBootDatabase_v1.xml b/static/redfish/v1/schema/SecureBootDatabase_v1.xml
new file mode 100644
index 0000000000..86d978679f
--- /dev/null
+++ b/static/redfish/v1/schema/SecureBootDatabase_v1.xml
@@ -0,0 +1,131 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: SecureBootDatabase v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SignatureCollection_v1.xml">
+ <edmx:Include Namespace="SignatureCollection"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabase">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="SecureBootDatabase" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The SecureBootDatabase schema describes a UEFI Secure Boot database used to store certificates or hashes."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a UEFI Secure Boot database for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="ResetKeys" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to reset the UEFI Secure Boot keys of this database."/>
+ <Annotation Term="OData.LongDescription" String="This action shall perform a reset of this UEFI Secure Boot key database. The `ResetAllKeysToDefault` value shall reset this UEFI Secure Boot key database to the default values. The `DeleteAllKeys` value shall delete the content of this UEFI Secure Boot key database."/>
+ <Parameter Name="SecureBootDatabase" Type="SecureBootDatabase.v1_0_0.Actions"/>
+ <Parameter Name="ResetKeysType" Type="SecureBootDatabase.v1_0_0.ResetKeysType" Nullable="false">
+ <Annotation Term="OData.Description" String="The type of reset or delete to perform on this UEFI Secure Boot database."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall specify the type of reset or delete to perform on this UEFI Secure Boot database."/>
+ </Parameter>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabase.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="SecureBootDatabase" BaseType="SecureBootDatabase.SecureBootDatabase">
+ <Property Name="DatabaseId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property contains the name of the UEFI Secure Boot database."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the UEFI Secure Boot database. This property shall contain the same value as the Id property. The value shall be one of the UEFI-defined Secure Boot databases: `PK`, `KEK` `db`, `dbx`, `dbr`, `dbt`, `PKdefault`, `KEKDefault`, `dbDefault`, `dbxDefault`, `dbrDefault`, or `dbtDefault`."/>
+ </Property>
+ <Property Name="Actions" Type="SecureBootDatabase.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of certificates contained in this UEFI Secure Boot database."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type CertificateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Signatures" Type="SignatureCollection.SignatureCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of signatures contained in this UEFI Secure Boot database."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type SignatureCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <EnumType Name="ResetKeysType">
+ <Member Name="ResetAllKeysToDefault">
+ <Annotation Term="OData.Description" String="Reset the content of this UEFI Secure Boot key database to the default values."/>
+ </Member>
+ <Member Name="DeleteAllKeys">
+ <Annotation Term="OData.Description" String="Delete the content of this UEFI Secure Boot key database."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="SecureBootDatabase.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SecureBoot_v1.xml b/static/redfish/v1/schema/SecureBoot_v1.xml
index b0e3042077..de9f1bee1f 100644
--- a/static/redfish/v1/schema/SecureBoot_v1.xml
+++ b/static/redfish/v1/schema/SecureBoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SecureBoot v1.0.6 -->
+<!--# Redfish Schema: SecureBoot v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -23,6 +23,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SecureBootDatabaseCollection_v1.xml">
+ <edmx:Include Namespace="SecureBootDatabaseCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -31,7 +34,7 @@
<EntityType Name="SecureBoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The SecureBoot schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a UEFI Secure Boot Resource for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains UEFI Secure Boot information for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -58,15 +61,14 @@
</EntityType>
<Action Name="ResetKeys" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets the UEFI Secure Boot keys."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the UEFI Secure Boot key databases. The `ResetAllKeysToDefault` value shall reset all UEFI Secure Boot key databases to their default values. The `DeleteAllKeys` value shall delete the content of all UEFI Secure Boot key databases. The `DeletePK` value shall delete the content of the PK Secure Boot key database."/>
<Parameter Name="SecureBoot" Type="SecureBoot.v1_0_0.Actions"/>
<Parameter Name="ResetKeysType" Type="SecureBoot.v1_0_0.ResetKeysType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of keys to reset or delete."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall specify the type of keys to reset or delete."/>
+ <Annotation Term="OData.Description" String="The type of reset or delete to perform on the UEFI Secure Boot databases."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall specify the type of reset or delete to perform on the UEFI Secure Boot databases."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets the Secure Boot keys."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset of the Secure Boot key databases. The ResetAllKeysToDefault value shall reset the UEFI Secure Boot key databases to their default values. The DeleteAllKeys value shall delete the content of the UEFI Secure Boot key databases. The DeletePK value shall delete the content of the PK Secure Boot key."/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_0">
@@ -81,72 +83,71 @@
</Property>
<Property Name="SecureBootCurrentBoot" Type="SecureBoot.v1_0_0.SecureBootCurrentBootType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Secure Boot state during the current boot cycle."/>
+ <Annotation Term="OData.Description" String="The UEFI Secure Boot state during the current boot cycle."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the UEFI Secure Boot state during the current boot cycle."/>
</Property>
<Property Name="SecureBootMode" Type="SecureBoot.v1_0_0.SecureBootModeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Current Secure Boot Mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current Secure Boot mode, as defined in the UEFI Specification."/>
+ <Annotation Term="OData.Description" String="The current UEFI Secure Boot Mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current UEFI Secure Boot mode, as defined in the UEFI Specification."/>
</Property>
<Property Name="Actions" Type="SecureBoot.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<EnumType Name="SecureBootCurrentBootType">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="Secure Boot is currently enabled."/>
+ <Annotation Term="OData.Description" String="UEFI Secure Boot is currently enabled."/>
</Member>
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="Secure Boot is currently disabled."/>
+ <Annotation Term="OData.Description" String="UEFI Secure Boot is currently disabled."/>
</Member>
</EnumType>
<EnumType Name="SecureBootModeType">
<Member Name="SetupMode">
- <Annotation Term="OData.Description" String="Secure Boot is currently in Setup Mode."/>
+ <Annotation Term="OData.Description" String="UEFI Secure Boot is currently in Setup Mode."/>
</Member>
<Member Name="UserMode">
- <Annotation Term="OData.Description" String="Secure Boot is currently in User Mode."/>
+ <Annotation Term="OData.Description" String="UEFI Secure Boot is currently in User Mode."/>
</Member>
<Member Name="AuditMode">
- <Annotation Term="OData.Description" String="Secure Boot is currently in Audit Mode."/>
+ <Annotation Term="OData.Description" String="UEFI Secure Boot is currently in Audit Mode."/>
</Member>
<Member Name="DeployedMode">
- <Annotation Term="OData.Description" String="Secure Boot is currently in Deployed Mode."/>
+ <Annotation Term="OData.Description" String="UEFI Secure Boot is currently in Deployed Mode."/>
</Member>
</EnumType>
<EnumType Name="ResetKeysType">
<Member Name="ResetAllKeysToDefault">
- <Annotation Term="OData.Description" String="Reset the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX) to their default values."/>
+ <Annotation Term="OData.Description" String="Reset the contents of all UEFI Secure Boot key databases, including the PK key database, to the default values."/>
</Member>
<Member Name="DeleteAllKeys">
- <Annotation Term="OData.Description" String="Delete the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX). This puts the system in Setup Mode."/>
+ <Annotation Term="OData.Description" String="Delete the contents of all UEFI Secure Boot key databases, including the PK key database. This puts the system in Setup Mode."/>
</Member>
<Member Name="DeletePK">
- <Annotation Term="OData.Description" String="Delete the content of the PK UEFI Secure Boot database. This puts the system in Setup Mode."/>
+ <Annotation Term="OData.Description" String="Delete the contents of the PK UEFI Secure Boot database. This puts the system in Setup Mode."/>
</Member>
</EnumType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="SecureBoot.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_1">
@@ -185,5 +186,25 @@
<EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_5.SecureBoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions as needed to reference UEFI Secure Boot databases."/>
+ <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_6.SecureBoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_7.SecureBoot">
+ <NavigationProperty Name="SecureBootDatabases" Type="SecureBootDatabaseCollection.SecureBootDatabaseCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the collection of UEFI Secure Boot databases."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type SecureBootDatabaseCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
index a0f8bbacda..35ef4c7cf8 100644
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index a87e7bcc50..d1a50ef256 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml b/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
index 846c77ad62..ae2047de7e 100644
--- a/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SerialInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The SerialInterfaceCollection schema describes a collection of serial interface instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SerialInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of SerialInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of SerialInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +63,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/SerialInterface_v1.xml b/static/redfish/v1/schema/SerialInterface_v1.xml
index c0e2a9be28..a8449391b7 100644
--- a/static/redfish/v1/schema/SerialInterface_v1.xml
+++ b/static/redfish/v1/schema/SerialInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,7 +31,7 @@
<EntityType Name="SerialInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains SerialInterface Resources as part of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains SerialInterface resources as part of the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -74,7 +74,7 @@
</Property>
<Property Name="BitRate" Type="SerialInterface.v1_0_0.BitRate" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The receive and transmit rate of data flow, typically in bits-per-second (bps), over the serial connection."/>
+ <Annotation Term="OData.Description" String="The receive and transmit rate of data flow, typically in bits per second (bit/s), over the serial connection."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the transmit and receive speed of the serial connection."/>
</Property>
<Property Name="Parity" Type="SerialInterface.v1_0_0.Parity" Nullable="false">
@@ -123,39 +123,39 @@
<Collection>
<Record>
<PropertyValue Property="Member" String="1200"/>
- <Annotation Term="OData.Description" String="A bit rate of 1200bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 1200 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="2400"/>
- <Annotation Term="OData.Description" String="A bit rate of 2400bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 2400 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="4800"/>
- <Annotation Term="OData.Description" String="A bit rate of 4800bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 4800 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="9600"/>
- <Annotation Term="OData.Description" String="A bit rate of 9600bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 9600 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="19200"/>
- <Annotation Term="OData.Description" String="A bit rate of 19200bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 19200 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="38400"/>
- <Annotation Term="OData.Description" String="A bit rate of 38400bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 38400 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="57600"/>
- <Annotation Term="OData.Description" String="A bit rate of 57600bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 57600 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="115200"/>
- <Annotation Term="OData.Description" String="A bit rate of 115200bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 115200 bit/s."/>
</Record>
<Record>
<PropertyValue Property="Member" String="230400"/>
- <Annotation Term="OData.Description" String="A bit rate of 230400bps."/>
+ <Annotation Term="OData.Description" String="A bit rate of 230400 bit/s."/>
</Record>
</Collection>
</Annotation>
@@ -283,7 +283,6 @@
</Collection>
</Annotation>
</TypeDefinition>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_2">
@@ -328,30 +327,37 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_7.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_8.SerialInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface">
<Property Name="Actions" Type="SerialInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="SerialInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -385,5 +391,11 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_4.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_5.SerialInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index ef2c4bd4bb..3f185f8dfa 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.6.0 -->
+<!--# Redfish Schema: ServiceRoot v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -612,5 +612,42 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
+
+ <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_4_0.ProtocolFeaturesSupported">
+ <Property Name="DeepOperations" Type="ServiceRoot.v1_7_0.DeepOperations" Nullable="false">
+ <Annotation Term="OData.Description" String="The information about deep operations that the service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about deep operations that the service supports."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="DeepOperations">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The information about deep operations that the service supports."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about deep operations that the service supports."/>
+ <Property Name="DeepPATCH" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the deep PATCH operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep PATCH operation."/>
+ </Property>
+ <Property Name="DeepPOST" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the deep POST operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep POST operation."/>
+ </Property>
+ <Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum levels of resources allowed in deep operations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum levels of resources allowed in deep operations."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="6"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
index 761fd546b5..f2c4528017 100644
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ b/static/redfish/v1/schema/SessionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index b93b76748f..031960723c 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 8a64033449..68fa573c68 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index afb4ce5d64..01a089681c 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SignatureCollection_v1.xml b/static/redfish/v1/schema/SignatureCollection_v1.xml
new file mode 100644
index 0000000000..1d97ff1d08
--- /dev/null
+++ b/static/redfish/v1/schema/SignatureCollection_v1.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: SignatureCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Signature_v1.xml">
+ <edmx:Include Namespace="Signature"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SignatureCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="SignatureCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of Signature resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Signature instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Signatures can be installed through a POST to the signature collection."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Signatures</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Signatures</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Signatures</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Signature.Signature)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Signature_v1.xml b/static/redfish/v1/schema/Signature_v1.xml
new file mode 100644
index 0000000000..dd088a8c39
--- /dev/null
+++ b/static/redfish/v1/schema/Signature_v1.xml
@@ -0,0 +1,120 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Signature v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Signature">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Signature" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Signature schema describes a signature or a hash."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a signature for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Use the DELETE operation to remove signatures."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Signatures/{SignatureId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Signatures/{SignatureId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Signatures/{SignatureId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <EnumType Name="SignatureTypeRegistry">
+ <Member Name="UEFI">
+ <Annotation Term="OData.Description" String="A signature defined in the UEFI Sepcification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the SignatureType string contains the #define name of the SignatureType member of the EFI_SIGNATURE_LIST, as defined by the UEFI Specification. This value shall also indicate that the format of the SignatureString is a big-endian hex-encoded string of the binary value specified in the UEFI SignatureData array in EFI_SIGNATURE_DATA, as defined by the UEFI Specification."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Signature.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+
+ <EntityType Name="Signature" BaseType="Signature.Signature">
+ <Property Name="SignatureTypeRegistry" Type="Signature.SignatureTypeRegistry">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of the signature."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type for the signature."/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </Property>
+ <Property Name="SignatureType" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The format of the signature."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the signature. The format is qualified by the value of the SignatureTypeRegisty property."/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </Property>
+ <Property Name="SignatureString" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The string for the signature."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the SignatureType property. If the signature contains any private keys, they shall be removed from the string in reponses. If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the POST request."/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </Property>
+ <Property Name="UefiSignatureOwner" Type="Edm.Guid">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The UEFI signature owner for this signature."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this signature as defined by the UEFI Specification. This property shall only be present if the SignatureTypeRegistry property is `UEFI`."/>
+ </Property>
+ <Property Name="Actions" Type="Signature.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Signature.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
index c4ecf16df7..fd3b224823 100644
--- a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SimpleStorage_v1.xml b/static/redfish/v1/schema/SimpleStorage_v1.xml
index 118c104194..27e841afaa 100644
--- a/static/redfish/v1/schema/SimpleStorage_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorage_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
index 5d9110eb19..89d8354112 100644
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 64d0fde53a..0a8bfb7804 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.2.3 -->
+<!--# Redfish Schema: SoftwareInventory v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -219,5 +219,19 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_2.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add WriteProtected property."/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_3.SoftwareInventory">
+ <Property Name="WriteProtected" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if the software is write-protected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the software image can be overwritten, where a value `true` shall indicate that the software cannot be altered or overwritten."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index 87d891a88e..047ff52254 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="StorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The StorageCollection schema contains a collection of storage instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Storage instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Storage resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Storage instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -67,7 +67,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index 59b2ad119b..af9e4d6338 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.8.0 -->
+<!--# Redfish Schema: Storage v1.8.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2020 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -86,8 +86,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Storage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the Resources, such as volumes, that can be accessed from that subsystem."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a storage subsystem in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a storage subsystem in the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -117,19 +117,18 @@
<EntityType Name="StorageController" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
<Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource that represents a storage controller in the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource that represents a storage controller in the Redfish Specification."/>
</EntityType>
<Action Name="SetEncryptionKey" IsBound="true">
+ <Annotation Term="OData.Description" String="This action sets the encryption key for the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the encryption key for the storage subsystem."/>
<Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
<Parameter Name="EncryptionKey" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The encryption key to set on the storage subsystem."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption key to set on the storage subsystem."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action sets the encryption key for the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the encryption key for the storage subsystem."/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_0">
@@ -139,33 +138,33 @@
<EntityType Name="Storage" BaseType="Storage.Storage">
<NavigationProperty Name="StorageControllers" Type="Collection(Storage.v1_0_0.StorageController)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of storage controllers that this Resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of the storage controllers that this Resource represents."/>
+ <Annotation Term="OData.Description" String="The set of storage controllers that this resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the storage controllers that this resource represents."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of drives attached to the storage controllers that this Resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of the drives attached to the storage controllers that this Resource represents."/>
+ <Annotation Term="OData.Description" String="The set of drives attached to the storage controllers that this resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the drives attached to the storage controllers that this resource represents."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Volumes" Type="VolumeCollection.VolumeCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The set of volumes that the storage controllers produce."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type VolumeCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VolumeCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="Storage.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Storage.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the storage subsystem."/>
@@ -175,41 +174,41 @@
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Enclosures" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the chassis to which this storage subsystem is attached."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Chassis that represents the physical containers attached to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers attached to this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Storage.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EntityType Name="StorageController" BaseType="Storage.StorageController">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="SpeedGbps" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum speed of the storage controller's device interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the maximum supported speed of the storage bus interface, in Gigabits per second. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the maximum supported speed of the storage bus interface, in Gbit/s. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
@@ -259,7 +258,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the set of protocols this storage controller can use to communicate with attached devices."/>
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The Durable names for the storage controller."/>
+ <Annotation Term="OData.Description" String="The durable names for the storage controller."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated storage controller."/>
</Property>
</EntityType>
@@ -269,67 +268,84 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_2.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_3.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_4.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_5.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_5.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_6.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_6.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_7.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_7.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_8.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_8.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_0.StorageController">
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_1.StorageController">
<Property Name="Links" Type="Storage.v1_1_0.StorageControllerLinks" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="StorageControllerLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this controller is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this controller is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -339,150 +355,194 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_2.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_3.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_4.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_5.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_5.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_6.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_6.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_7.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_7.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_0.StorageController">
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_2.StorageController">
<Property Name="Actions" Type="Storage.v1_2_0.StorageControllerActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="StorageControllerActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Storage.v1_2_0.StorageControllerOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="StorageControllerOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_2.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_3.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_4.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_5.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_5.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
+
<EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
+
<EntityType Name="StorageController" BaseType="Storage.v1_2_0.StorageController">
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the Storage Controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the Storage Controller."/>
+ <Annotation Term="OData.Description" String="The name of the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the storage controller."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to move Protocols to its own CSDL file. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to move Protocols to its own CSDL file. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_2.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_3.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_4.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_5.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_5.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController">
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_1.StorageController">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the storage controller."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated storage controller."/>
@@ -490,15 +550,15 @@
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_1_0.StorageControllerLinks">
<NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
- <Annotation Term="OData.Description" String="An array of links to the Storage Services that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the StorageService type with which this controller is associated."/>
+ <Annotation Term="OData.Description" String="An array of links to the storage services that connect to this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this controller is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -508,34 +568,47 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Storage" BaseType="Storage.v1_4_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Storage" BaseType="Storage.v1_4_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_2.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_4_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_3.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_4.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_0.StorageController">
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_1.StorageController">
<Property Name="CacheSummary" Type="Storage.v1_5_0.CacheSummary" Nullable="false">
<Annotation Term="OData.Description" String="The cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache memory for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache memory for this resource."/>
</Property>
<Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
<Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
@@ -563,36 +636,47 @@
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_5_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be null."/>
<EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_5_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_2.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_3.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_0.StorageController">
+
+ <EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_1.StorageController">
<Property Name="SupportedRAIDTypes" Type="Collection(Volume.RAIDType)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The set of RAID types supported by the storage controller."/>
@@ -605,52 +689,63 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be null."/>
<EntityType Name="Storage" BaseType="Storage.v1_6_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_0.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_6_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_1.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_2.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
+
<EntityType Name="Storage" BaseType="Storage.v1_6_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_6_0.StorageController">
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_1.StorageController">
<NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of Ports that exist on the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PortCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
</NavigationProperty>
<Property Name="ControllerRates" Type="Storage.v1_7_0.Rates" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks."/>
+ <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
<Annotation Term="OData.LongDescription" String="This object shall contain all the rate settings available on the controller."/>
</Property>
</EntityType>
<ComplexType Name="Rates">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks."/>
+ <Annotation Term="OData.Description" String="This type describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
<Annotation Term="OData.LongDescription" String="This type shall contain all the rate settings available on the controller."/>
<Property Name="RebuildRatePercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller Resources used for rebuilding/repairing volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller Resources used for rebuilding Volumes."/>
+ <Annotation Term="OData.Description" String="The percentage of controller resources used for rebuilding/repairing volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for rebuilding volumes."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="TransformationRatePercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller Resources used for transforming volumes from one configuration to another."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller Resources used for transforming Volumes."/>
+ <Annotation Term="OData.Description" String="The percentage of controller resources used for transforming volumes from one configuration to another."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for transforming volumes."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="ConsistencyCheckRatePercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller Resources used for performing a data consistency check on volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller Resources used for checking data consistency on Volumes."/>
+ <Annotation Term="OData.Description" String="The percentage of controller resources used for performing a data consistency check on volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for checking data consistency on volumes."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
@@ -658,8 +753,8 @@
<ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_4_0.StorageControllerLinks">
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the stroage controller produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -669,6 +764,14 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Storage" BaseType="Storage.v1_7_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_7_0.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_7_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_7_1.StorageController"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_0">
@@ -678,35 +781,44 @@
<EntityType Name="Storage" BaseType="Storage.v1_7_1.Storage">
<NavigationProperty Name="FileSystems" Type="FileSystemCollection.FileSystemCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="All filesystems that are allocated by this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type FileSystemCollection. This property shall be used when file systems are shared or exported by the storage subsystem."/>
+ <Annotation Term="OData.Description" String="All file systems that are allocated by this storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FileSystemCollection. This property shall be used when file systems are shared or exported by the storage subsystem."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StoragePools" Type="StoragePoolCollection.StoragePoolCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The set of all storage pools that are allocated by this storage subsystem. A storage pool is the set of storage capacity that can be used to produce volumes or other storage pools."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type StoragePoolCollection. This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StoragePoolCollection. This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StorageGroups" Type="StorageGroupCollection.StorageGroupCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type StorageGroupsCollection. This property shall be used when implementing mapping and masking."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageGroupsCollection. This property shall be used when implementing mapping and masking."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConsistencyGroups" Type="ConsistencyGroupCollection.ConsistencyGroupCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The consistency groups, each of which contains a set of volumes that are treated by an application or set of applications as a single resource, that are managed by this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type ConsistencyGroupCollection. The property shall be used when groups of volumes are treated as a single resource by an application or set of applications."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConsistencyGroupCollection. The property shall be used when groups of volumes are treated as a single resource by an application or set of applications."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_7_1.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_8_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_8_0.StorageController"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/SwitchCollection_v1.xml b/static/redfish/v1/schema/SwitchCollection_v1.xml
index 1b04c6f132..acc2de006a 100644
--- a/static/redfish/v1/schema/SwitchCollection_v1.xml
+++ b/static/redfish/v1/schema/SwitchCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 4b7b5003f0..1a7b9e982d 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index c3857eac12..037acbd408 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index 3dacbb7324..dc6eeb3146 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TaskService v1.1.4 -->
+<!--# Redfish Schema: TaskService v1.1.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TaskService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The TaskService schema describes a Task Service that enables management of long-duration operations, includes the properties for the Task Service itself, and has links to the actual Resource Collection of Tasks."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a Task Service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The TaskService schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a task service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -44,7 +44,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Task Service can be updated to enable or disable it, though some implementations may fail the update operation."/>
+ <Annotation Term="OData.Description" String="The task service can be updated to enable or disable it, though some implementations may fail the update operation."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -58,7 +58,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_0">
@@ -68,18 +67,18 @@
<EntityType Name="TaskService" BaseType="TaskService.TaskService">
<Property Name="CompletedTaskOverWritePolicy" Type="TaskService.v1_0_0.OverWritePolicy" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The overwrite policy for completed tasks. This property indicates whether the Task Service overwrites completed task information."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate how the Task Service shall handle completed tasks if the service must track more tasks. This property indicates whether the Task Service overwrites completed task information."/>
+ <Annotation Term="OData.Description" String="The overwrite policy for completed tasks. This property indicates whether the task service overwrites completed task information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate how the task service shall handle completed tasks if the service must track more tasks. This property indicates whether the task service overwrites completed task information."/>
</Property>
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current date and time, with UTC offset, setting that the Task Service uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the current DateTime value for the Task Service, with UTC offset, in Redfish Timestamp format."/>
+ <Annotation Term="OData.Description" String="The current date and time, with UTC offset, setting that the task service uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current date and time for the task service, with UTC offset."/>
</Property>
<Property Name="LifeCycleEventOnTaskStateChange" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether a task state change sends an event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a task state change sends an event. The Eventing section of the Redfish Specification defines life-cycle events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a task state change sends an event. Services should send an event containing a message defined in the Task Event Message Registry when the state of a task changes."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -87,13 +86,13 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="Tasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the Tasks collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TaskCollection."/>
+ <Annotation Term="OData.Description" String="The links to the collection of tasks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TaskCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -106,7 +105,6 @@
<Annotation Term="OData.Description" String="Oldest completed tasks are overwritten."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_2">
@@ -117,7 +115,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_2.TaskService"/>
</Schema>
@@ -135,7 +133,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_5.TaskService"/>
</Schema>
@@ -145,30 +143,37 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_0_6.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of LifeCycleEventOnTaskStateChange."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_0_7.TaskService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService">
<Property Name="Actions" Type="TaskService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="TaskService.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -186,7 +191,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="TaskService" BaseType="TaskService.v1_1_2.TaskService"/>
</Schema>
@@ -196,5 +201,11 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_1_3.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of LifeCycleEventOnTaskStateChange."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_1_4.TaskService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 9f50ae615b..847f6d0a35 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 4ba2c1219d..60beeb5171 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index aaf583167b..d7ce80b65e 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.6.0 -->
+<!--# Redfish Schema: Thermal v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -42,8 +42,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Thermal" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similiar devices contained within a chassis."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -92,8 +92,8 @@
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
</EntityType>
@@ -106,11 +106,11 @@
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The numerical identifier of the temperature sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this temperature sensor that is unique within this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this temperature sensor that is unique within this resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="ReadingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -173,8 +173,8 @@
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The areas or devices to which this temperature applies."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain the IDs of areas or devices to which this temperature applies."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that represent areas or devices to which this temperature applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that represent areas or devices to which this temperature applies."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -200,8 +200,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis with which this fan is associated."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Reading" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -250,8 +250,8 @@
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of IDs of the Resources that this fan services."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resources that this fan services."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that this fan services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that this fan services."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
@@ -265,7 +265,11 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
<EntityType Name="Thermal" BaseType="Thermal.v1_0_0.Thermal"/>
+
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_0.Temperature"/>
+
<EntityType Name="Fan" BaseType="Thermal.v1_0_0.Fan">
<Property Name="ReadingUnits" Type="Thermal.v1_0_1.ReadingUnits">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -282,68 +286,97 @@
<Annotation Term="OData.Description" String="The fan reading and thresholds are measured as a percentage."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_1.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_2.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_3.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside fans."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside fans."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_4.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_4.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_4.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_5.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_5.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_5.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_6.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_6.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_6.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_7.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_7.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_7.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_8.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_8.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_8.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_9.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_9.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_9.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_10.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_10.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_10.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
+
<EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_1.Fan">
+
+ <EntityType Name="Temperature" BaseType="Thermal.v1_0_2.Temperature"/>
+
+ <EntityType Name="Fan" BaseType="Thermal.v1_0_2.Fan">
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Name of the fan."/>
@@ -356,55 +389,83 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_0.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_1.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside Fans."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_2.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_3.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_4.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_4.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_4.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_5.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_5.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_5.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_6.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_6.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_6.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_7.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_7.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_7.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_8.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_8.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_8.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_0.Fan">
+
+ <EntityType Name="Temperature" BaseType="Thermal.v1_1_1.Temperature"/>
+
+ <EntityType Name="Fan" BaseType="Thermal.v1_1_1.Fan">
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this fan."/>
@@ -442,121 +503,146 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_0.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside Fans."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_1.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_2.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_3.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_4.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_4.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_4.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_5.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_5.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_5.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_6.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_6.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_6.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_7.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_7.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_7.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal">
<Property Name="Actions" Type="Thermal.v1_3_0.ThermalActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_0.Temperature">
+ <EntityType Name="Temperature" BaseType="Thermal.v1_2_1.Temperature">
<Property Name="Actions" Type="Thermal.v1_3_0.TemperatureActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_0.Fan">
+ <EntityType Name="Fan" BaseType="Thermal.v1_2_1.Fan">
<Property Name="Actions" Type="Thermal.v1_3_0.FanActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="ThermalActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Thermal.v1_3_0.ThermalOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="ThermalOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="TemperatureActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Thermal.v1_3_0.TemperatureOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="TemperatureOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="FanActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Thermal.v1_3_0.FanOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="FanOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside Fans."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_0.Fan"/>
</Schema>
@@ -564,41 +650,60 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_1.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_2.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_3.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_4.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_4.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_4.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_5.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_5.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_5.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_6.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_6.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_6.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_0.Temperature">
+ <EntityType Name="Temperature" BaseType="Thermal.v1_3_2.Temperature">
<Property Name="DeltaReadingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Delta Temperature reading."/>
+ <Annotation Term="OData.Description" String="The delta temperature reading."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
@@ -633,7 +738,7 @@
</Property>
</EntityType>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_0.Fan">
+ <EntityType Name="Fan" BaseType="Thermal.v1_3_2.Fan">
<Property Name="HotPluggable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
@@ -646,7 +751,7 @@
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -656,55 +761,89 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_0.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_1.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_2.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_3.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_4.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_4.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_4.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_0.Fan">
+
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_1.Temperature"/>
+
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_1.Fan">
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The numerical identifier for this fan speed sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this fan speed sensor that is unique within this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this fan speed sensor that is unique within this resource."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_5_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_0.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_5_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_1.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_5_2.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_2.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_2.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_3.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_3.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_3.Fan"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_0">
@@ -713,7 +852,7 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_5_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_0.Temperature">
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_3.Temperature">
<Property Name="UpperThresholdUser" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The value at which the reading is above the user-defined range."/>
@@ -727,6 +866,16 @@
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
</EntityType>
+
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_3.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_6_0.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_6_0.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_6_0.Fan"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
index 5af9629538..17a05d9cc3 100644
--- a/static/redfish/v1/schema/TriggersCollection_v1.xml
+++ b/static/redfish/v1/schema/TriggersCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index 5bf0c0d8fc..ab0c901c41 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index a3dcbcfcd5..4cc3750f7c 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VCATEntryCollection_v1.xml b/static/redfish/v1/schema/VCATEntryCollection_v1.xml
index 707c360ba7..ff8eab5b39 100644
--- a/static/redfish/v1/schema/VCATEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/VCATEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2019 DMTF. -->
+<!--# Copyright 2019-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VCATEntry_v1.xml b/static/redfish/v1/schema/VCATEntry_v1.xml
index 2fdb834ab8..29722090f3 100644
--- a/static/redfish/v1/schema/VCATEntry_v1.xml
+++ b/static/redfish/v1/schema/VCATEntry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index effafa620e..5b539bafb1 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index b559feed19..1af0392a21 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 60573475b1..dca27ef6bb 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 74474ee6e4..f8ebd37467 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Volume_v1.xml b/static/redfish/v1/schema/Volume_v1.xml
index 731586d924..6f6238c02d 100644
--- a/static/redfish/v1/schema/Volume_v1.xml
+++ b/static/redfish/v1/schema/Volume_v1.xml
@@ -57,7 +57,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageReplicaInfo_v1.xml">
<edmx:Include Namespace="StorageReplicaInfo"/>
- <edmx:Include Namespace="StorageReplicaInfo.v1_2_0"/>
+ <edmx:Include Namespace="StorageReplicaInfo.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/IOStatistics_v1.xml">
<edmx:Include Namespace="IOStatistics"/>
@@ -109,7 +109,7 @@
<String>/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/AllocatedVolumes/{VolumeId}</String>
<String>/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes/{VolumeId}</String>
<String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}</String>
- <String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes/{VolumeId}</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes/{ProvidingVolumeId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -446,7 +446,7 @@
<Annotation Term="OData.Description" String="The model number for this storage volume."/>
<Annotation Term="OData.LongDescription" String="The value is assigned by the manufacturer and shall represents a specific storage volume implementation."/>
</Property>
- <Property Name="ReplicaInfo" Type="StorageReplicaInfo.v1_2_0.ReplicaInfo" Nullable="false">
+ <Property Name="ReplicaInfo" Type="StorageReplicaInfo.v1_3_0.ReplicaInfo" Nullable="false">
<Annotation Term="OData.Description" String="Describes this storage volume in its role as a target replica."/>
<Annotation Term="OData.LongDescription" String="This property shall describe the replica relationship between this storage volume and a corresponding source volume."/>
</Property>
@@ -502,6 +502,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="WIP v1.0.5"/>
<Annotation Term="OData.Description" String="This version was created to add IO Statistics, and adds the RemainingCapacityPercent property."/>
<EntityType Name="Volume" BaseType="Volume.v1_1_1.Volume">
<Annotation Term="OData.Description" String="Add volume statistics."/>
@@ -551,6 +552,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="TP v1.0.6a"/>
<Annotation
Term="OData.Description"
String="This version was created to add RecoverableCapacitySourceCount and SpareResourceSets. This also replaces collection StorageReplicaInfos with scalar StorageReplicaInfo, and adds a ReplicaTargets collection. It also adds the RAIDType enum, which replaces the use of VolumeType for direct Volume characterization."/>
@@ -603,6 +605,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="WIP v1.1.0"/>
<Annotation
Term="OData.Description"
String="This version was created to add collection of references to Endpoints, StorageGroups and ConsistencyGroups associated with this Volume, and adds a LongDescription to RAID6TP. It also adds AutoExpand to CapacitySources and changes the MaxBlockSizeBytes to 64 bytes. Additionally the following properties have been added: ProvisioningPolicy, OwningStorageService, StripSizeBytes, ReadAheadPolicy, VolumeUsage, WritePolicy, CacheState, LogicalUnitNumber, MediaSpanCount, Deduplicated, Compressed, WriteHoleProtectionPolicy, and DisplayName. This version also adds the following Actions: AssignReplicaTarget, CreateReplicaTarget, RemoveReplicaRelationship, ResumeReplication, ReverseReplicationRelationship, SplitReplication, and SuspendReplication. This version also adds both Redfish Uris and Capability Annotations and fixes CSDL errors."/>
@@ -774,6 +777,18 @@
<Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time."/>
<Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time."/>
</Member>
+ <Member Name="Off">
+ <Annotation Term="OData.Description" String="The write cache is disabled."/>
+ <Annotation Term="OData.LongDescription" String="Indicates that the write cache shall be disabled."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_1"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="WriteCacheStateType">
@@ -807,6 +822,14 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to establish a replication relationship by assigning an existing volume to serve as a target replica for an existing source volume."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to establish a replication relationship by assigning an existing volume to serve as a target replica for an existing source volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<Action Name="CreateReplicaTarget" IsBound="true">
@@ -829,6 +852,14 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to create a new volume resource to provide expanded data protection through a replica relationship with the specified source volume."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to create a new volume resource to provide expanded data protection through a replica relationship with the specified source volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<Action Name="RemoveReplicaRelationship" IsBound="true">
@@ -843,6 +874,14 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<Action Name="ResumeReplication" IsBound="true">
@@ -853,6 +892,14 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to resume the active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to resume the active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<Action Name="ReverseReplicationRelationship" IsBound="true">
@@ -863,6 +910,14 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to reverse the replication relationship between a source and target volume."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to reverse the replication relationship between a source and target volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<Action Name="SplitReplication" IsBound="true">
@@ -873,6 +928,14 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to split the replication relationship and suspend data synchronization between a source and target volume."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to split the replication relationship and suspend data synchronization between a source and target volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<Action Name="SuspendReplication" IsBound="true">
@@ -883,8 +946,23 @@
</Parameter>
<Annotation Term="OData.Description" String="This action is used to suspend active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
<Annotation Term="OData.LongDescription" String="This action shall be used to suspend active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to update the reference to StorageReplicaInfo to version 1.3.0. It also adds Redfish.Release and RevisionKind/Added annotations, adds 'Off' to the WriteCachePolicy, and fixes Redfish Uris issues."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_4_0.Volume"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ZoneCollection_v1.xml b/static/redfish/v1/schema/ZoneCollection_v1.xml
index 5e7b8f5087..999425423a 100644
--- a/static/redfish/v1/schema/ZoneCollection_v1.xml
+++ b/static/redfish/v1/schema/ZoneCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -28,12 +28,13 @@
</edmx:Reference>
<edmx:DataServices>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ZoneCollection">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ZoneCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The ZoneCollection schema describes the collection of Zone Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Zone instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Zone resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Zone instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -63,7 +64,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index 0ec2e61d29..91ae247e45 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Zone v1.4.0 -->
+<!--# Redfish Schema: Zone v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2019 DMTF. -->
+<!--# Copyright 2014-2020 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -44,7 +44,7 @@
<EntityType Name="Zone" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Zone schema describes a simple fabric zone for a Redfish implementation."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a simple fabric zone for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a simple fabric zone for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -76,28 +76,28 @@
<EntityType Name="Zone" BaseType="Zone.Zone">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status and health properties of the Resource and its children."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Links" Type="Zone.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to Resources related to but not subordinate to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are not contained in or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The links to the endpoints that this zone contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type that this zone contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that this zone contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="InvolvedSwitches" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The links to the collection of switches in this zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the links to the Resource Collection of type Switch in this zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch in this zone."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -133,39 +133,46 @@
<EntityType Name="Zone" BaseType="Zone.v1_0_4.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_5.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone">
<Property Name="Actions" Type="Zone.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Zone.v1_0_0.Links">
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the Resource Blocks with which this zone is associated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the ResourceBlock type with which this zone is associated."/>
+ <Annotation Term="OData.Description" String="The links to the resource blocks with which this zone is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock with which this zone is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Zone.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -193,13 +200,20 @@
<EntityType Name="Zone" BaseType="Zone.v1_1_3.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_4.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone">
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)">
- <Annotation Term="OData.Description" String="The identifiers for this zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Resource Collection of identifiers for this zone, which shall be unique in the context of other zones."/>
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
+ <Annotation Term="OData.Description" String="The durable names for the zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated zone."/>
</Property>
</EntityType>
</Schema>
@@ -222,14 +236,21 @@
<EntityType Name="Zone" BaseType="Zone.v1_2_2.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_2_3.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
+
<EntityType Name="Zone" BaseType="Zone.v1_2_2.Zone">
<Property Name="ExternalAccessibility" Type="Zone.v1_3_0.ExternalAccessibility">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates accessiblity of endpoints in this zone to endpoints outside of this zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain and indication of accessiblity of endpoints in this zone to endpoints outside of this zone."/>
+ <Annotation Term="OData.Description" String="Indicates accessibility of endpoints in this zone to endpoints outside of this zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain and indication of accessibility of endpoints in this zone to endpoints outside of this zone."/>
</Property>
</EntityType>
@@ -255,6 +276,12 @@
<EntityType Name="Zone" BaseType="Zone.v1_3_0.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_3_1.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -279,11 +306,11 @@
</Member>
<Member Name="ZoneOfEndpoints">
<Annotation Term="OData.Description" String="A zone that contains endpoints."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains Resources of type Endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Endpoint."/>
</Member>
<Member Name="ZoneOfZones">
<Annotation Term="OData.Description" String="A zone that contains zones."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains Resources of type Zone."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Zone."/>
</Member>
</EnumType>
@@ -291,23 +318,29 @@
<NavigationProperty Name="AddressPools" Type="Collection(AddressPool.AddressPool)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the address pools associated with this zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type AddressPool with which this zone is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type AddressPool with which this zone is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainedByZones" Type="Collection(Zone.Zone)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the zone that contain this zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Zone that represent the zones that contain this zone. The zones referenced by this property shall not be contained by other zones."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the zones that contain this zone. The zones referenced by this property shall not be contained by other zones."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainsZones" Type="Collection(Zone.Zone)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to the zones that are contained by this zone."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Zone that represent the zones that are contained by this zone. The zones referenced by this property shall not contain other zones."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the zones that are contained by this zone. The zones referenced by this property shall not contain other zones."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_4_0.Zone"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>