summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEd Tanous <edtanous@google.com>2023-09-21 21:15:30 +0300
committerEd Tanous <ed@tanous.net>2023-10-23 19:28:51 +0300
commite9cc1bc93c4ad9662c93e2a98d4c787e2dbf9f07 (patch)
tree8569cac549f4fcbab1b3629b4f6bea8b29281f5a
parent168d1b1ac9dac748ea57f7038d0abebfef7462a2 (diff)
downloadbmcweb-e9cc1bc93c4ad9662c93e2a98d4c787e2dbf9f07.tar.xz
Update schemas to 2023.2
To quote from The Redfish release [1] 2022.3 Redfish Schema Bundle – This .zip file contains the current versions of all Redfish schemas. The bundle includes 40 schema updates and developer resources. Added Compute Express Link (CXL) support (NEW) Extensions to Fabric, PCIeDevice, Processor, Memory, ComputerSystem, and Chassis schemas Defined by DMTF alliance partner Compute Express Link (CXL) Consortium Extensions to Fabric, PCIeDevice, Processor, Memory, ComputerSystem, and Chassis schemas New CXLLogicalDevice schema Added MultiFactorAuth to AccountService to configure a service for multi-factor authentication HTTP Basic authentication is not available for accounts configured for multi-factor authentication For client certificate authentication, the client provides their identity certificate during TLS handshaking For RSA SecurID, Google Authenticator, and Microsoft Authenticator, clients provide a new Token property in the session creation request Added Heater and HeaterMetrics resources [1] https://www.dmtf.org/content/redfish-release-20223-now-available Change-Id: Iefe80866bfb83e65ab98b2cf4ee2eacce5238c5b Signed-off-by: Ed Tanous <ed@tanous.net>
-rw-r--r--redfish-core/include/aggregation_utils.hpp3
-rw-r--r--redfish-core/include/generated/enums/account_service.hpp2
-rw-r--r--redfish-core/include/generated/enums/certificate.hpp8
-rw-r--r--redfish-core/include/generated/enums/chassis.hpp16
-rw-r--r--redfish-core/include/generated/enums/computer_system.hpp22
-rw-r--r--redfish-core/include/generated/enums/container_image.hpp23
-rw-r--r--redfish-core/include/generated/enums/ethernet_interface.hpp16
-rw-r--r--redfish-core/include/generated/enums/log_service.hpp2
-rw-r--r--redfish-core/include/generated/enums/memory_region.hpp21
-rw-r--r--redfish-core/include/generated/enums/operating_system.hpp95
-rw-r--r--redfish-core/include/generated/enums/outbound_connection.hpp39
-rw-r--r--redfish-core/include/generated/enums/pcie_device.hpp16
-rw-r--r--redfish-core/include/generated/enums/protocol.hpp4
-rw-r--r--redfish-core/include/generated/enums/session.hpp2
-rw-r--r--redfish-core/include/generated/enums/software_inventory.hpp14
-rw-r--r--redfish-core/include/generated/enums/volume.hpp2
-rwxr-xr-xscripts/update_schemas.py2
-rw-r--r--static/redfish/v1/$metadata/index.xml166
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json96
-rw-r--r--static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json21
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json22
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json4
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json138
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json150
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json11
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json41
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json3
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json25
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json16
-rw-r--r--static/redfish/v1/JsonSchemas/Fan/Fan.json20
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json10
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json17
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json87
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json16
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json31
-rw-r--r--static/redfish/v1/JsonSchemas/Message/Message.json8
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json14
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json10
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json280
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json12
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json44
-rw-r--r--static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json110
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json88
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json47
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/StorageController.json19
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json8
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json34
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json29
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/Triggers.json6
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json23
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json6
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml222
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml17
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml30
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml56
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml124
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml145
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml118
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml37
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml74
-rw-r--r--static/redfish/v1/schema/Event_v1.xml78
-rw-r--r--static/redfish/v1/schema/Fan_v1.xml15
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml104
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml47
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml48
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml31
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml39
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml52
-rw-r--r--static/redfish/v1/schema/Message_v1.xml16
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml38
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml137
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml19
-rw-r--r--static/redfish/v1/schema/Port_v1.xml99
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml42
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml27
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml67
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml31
-rw-r--r--static/redfish/v1/schema/Session_v1.xml88
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml38
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml59
-rw-r--r--static/redfish/v1/schema/Task_v1.xml31
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml20
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml32
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml28
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml24
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml10
91 files changed, 3687 insertions, 318 deletions
diff --git a/redfish-core/include/aggregation_utils.hpp b/redfish-core/include/aggregation_utils.hpp
index 9b0d4303ac..f0b259eb9e 100644
--- a/redfish-core/include/aggregation_utils.hpp
+++ b/redfish-core/include/aggregation_utils.hpp
@@ -17,7 +17,7 @@ namespace redfish
{
// Note that each URI actually begins with "/redfish/v1"
// They've been omitted to save space and reduce search time
-constexpr std::array<std::string_view, 48> topCollections{
+constexpr std::array<std::string_view, 49> topCollections{
"/AggregationService/Aggregates",
"/AggregationService/AggregationSources",
"/AggregationService/ConnectionMethods",
@@ -65,6 +65,7 @@ constexpr std::array<std::string_view, 48> topCollections{
"/UpdateService/ClientCertificates",
"/UpdateService/FirmwareInventory",
"/UpdateService/RemoteServerCertificates",
+ "/UpdateService/RemoteServerSSHKeys",
"/UpdateService/SoftwareInventory",
};
} // namespace redfish
diff --git a/redfish-core/include/generated/enums/account_service.hpp b/redfish-core/include/generated/enums/account_service.hpp
index f2156ada9f..1bbbd65291 100644
--- a/redfish-core/include/generated/enums/account_service.hpp
+++ b/redfish-core/include/generated/enums/account_service.hpp
@@ -12,6 +12,7 @@ enum class MFABypassType{
GoogleAuthenticator,
MicrosoftAuthenticator,
ClientCertificate,
+ OneTimePasscode,
OEM,
};
@@ -70,6 +71,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(MFABypassType, {
{MFABypassType::GoogleAuthenticator, "GoogleAuthenticator"},
{MFABypassType::MicrosoftAuthenticator, "MicrosoftAuthenticator"},
{MFABypassType::ClientCertificate, "ClientCertificate"},
+ {MFABypassType::OneTimePasscode, "OneTimePasscode"},
{MFABypassType::OEM, "OEM"},
});
diff --git a/redfish-core/include/generated/enums/certificate.hpp b/redfish-core/include/generated/enums/certificate.hpp
index 860319733d..d647bc5d40 100644
--- a/redfish-core/include/generated/enums/certificate.hpp
+++ b/redfish-core/include/generated/enums/certificate.hpp
@@ -39,6 +39,10 @@ enum class CertificateUsageType{
Device,
Platform,
BIOS,
+ IDevID,
+ LDevID,
+ IAK,
+ LAK,
};
NLOHMANN_JSON_SERIALIZE_ENUM(CertificateType, {
@@ -75,6 +79,10 @@ NLOHMANN_JSON_SERIALIZE_ENUM(CertificateUsageType, {
{CertificateUsageType::Device, "Device"},
{CertificateUsageType::Platform, "Platform"},
{CertificateUsageType::BIOS, "BIOS"},
+ {CertificateUsageType::IDevID, "IDevID"},
+ {CertificateUsageType::LDevID, "LDevID"},
+ {CertificateUsageType::IAK, "IAK"},
+ {CertificateUsageType::LAK, "LAK"},
});
}
diff --git a/redfish-core/include/generated/enums/chassis.hpp b/redfish-core/include/generated/enums/chassis.hpp
index 267fc5045e..9c3464956c 100644
--- a/redfish-core/include/generated/enums/chassis.hpp
+++ b/redfish-core/include/generated/enums/chassis.hpp
@@ -69,6 +69,14 @@ enum class ThermalDirection{
Sealed,
};
+enum class DoorState{
+ Invalid,
+ Locked,
+ Closed,
+ LockedAndOpen,
+ Open,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(ChassisType, {
{ChassisType::Invalid, "Invalid"},
{ChassisType::Rack, "Rack"},
@@ -133,5 +141,13 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ThermalDirection, {
{ThermalDirection::Sealed, "Sealed"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(DoorState, {
+ {DoorState::Invalid, "Invalid"},
+ {DoorState::Locked, "Locked"},
+ {DoorState::Closed, "Closed"},
+ {DoorState::LockedAndOpen, "LockedAndOpen"},
+ {DoorState::Open, "Open"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/computer_system.hpp b/redfish-core/include/generated/enums/computer_system.hpp
index c15b14e901..04ed6b3634 100644
--- a/redfish-core/include/generated/enums/computer_system.hpp
+++ b/redfish-core/include/generated/enums/computer_system.hpp
@@ -185,6 +185,17 @@ enum class KMIPCachePolicy{
AfterFirstUse,
};
+enum class DecommissionType{
+ Invalid,
+ All,
+ UserData,
+ ManagerConfig,
+ BIOSConfig,
+ NetworkConfig,
+ StorageConfig,
+ Logs,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(BootSource, {
{BootSource::Invalid, "Invalid"},
{BootSource::None, "None"},
@@ -365,5 +376,16 @@ NLOHMANN_JSON_SERIALIZE_ENUM(KMIPCachePolicy, {
{KMIPCachePolicy::AfterFirstUse, "AfterFirstUse"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(DecommissionType, {
+ {DecommissionType::Invalid, "Invalid"},
+ {DecommissionType::All, "All"},
+ {DecommissionType::UserData, "UserData"},
+ {DecommissionType::ManagerConfig, "ManagerConfig"},
+ {DecommissionType::BIOSConfig, "BIOSConfig"},
+ {DecommissionType::NetworkConfig, "NetworkConfig"},
+ {DecommissionType::StorageConfig, "StorageConfig"},
+ {DecommissionType::Logs, "Logs"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/container_image.hpp b/redfish-core/include/generated/enums/container_image.hpp
new file mode 100644
index 0000000000..c82d0d8277
--- /dev/null
+++ b/redfish-core/include/generated/enums/container_image.hpp
@@ -0,0 +1,23 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace container_image
+{
+// clang-format off
+
+enum class ImageTypes{
+ Invalid,
+ DockerV1,
+ DockerV2,
+ OCI,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ImageTypes, {
+ {ImageTypes::Invalid, "Invalid"},
+ {ImageTypes::DockerV1, "DockerV1"},
+ {ImageTypes::DockerV2, "DockerV2"},
+ {ImageTypes::OCI, "OCI"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/ethernet_interface.hpp b/redfish-core/include/generated/enums/ethernet_interface.hpp
index f69aba1d9a..4dcc3cec27 100644
--- a/redfish-core/include/generated/enums/ethernet_interface.hpp
+++ b/redfish-core/include/generated/enums/ethernet_interface.hpp
@@ -45,6 +45,14 @@ enum class TeamMode{
AdaptiveLoadBalancing,
};
+enum class RoutingScope{
+ Invalid,
+ External,
+ HostOnly,
+ Internal,
+ Limited,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(LinkStatus, {
{LinkStatus::Invalid, "Invalid"},
{LinkStatus::LinkUp, "LinkUp"},
@@ -85,5 +93,13 @@ NLOHMANN_JSON_SERIALIZE_ENUM(TeamMode, {
{TeamMode::AdaptiveLoadBalancing, "AdaptiveLoadBalancing"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(RoutingScope, {
+ {RoutingScope::Invalid, "Invalid"},
+ {RoutingScope::External, "External"},
+ {RoutingScope::HostOnly, "HostOnly"},
+ {RoutingScope::Internal, "Internal"},
+ {RoutingScope::Limited, "Limited"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/log_service.hpp b/redfish-core/include/generated/enums/log_service.hpp
index 142bc96e8f..d7dcfc8f7c 100644
--- a/redfish-core/include/generated/enums/log_service.hpp
+++ b/redfish-core/include/generated/enums/log_service.hpp
@@ -18,6 +18,7 @@ enum class LogEntryTypes{
SEL,
Multiple,
OEM,
+ CXL,
};
enum class SyslogSeverity{
@@ -92,6 +93,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LogEntryTypes, {
{LogEntryTypes::SEL, "SEL"},
{LogEntryTypes::Multiple, "Multiple"},
{LogEntryTypes::OEM, "OEM"},
+ {LogEntryTypes::CXL, "CXL"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(SyslogSeverity, {
diff --git a/redfish-core/include/generated/enums/memory_region.hpp b/redfish-core/include/generated/enums/memory_region.hpp
new file mode 100644
index 0000000000..fa215e586b
--- /dev/null
+++ b/redfish-core/include/generated/enums/memory_region.hpp
@@ -0,0 +1,21 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace memory_region
+{
+// clang-format off
+
+enum class RegionType{
+ Invalid,
+ Static,
+ Dynamic,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(RegionType, {
+ {RegionType::Invalid, "Invalid"},
+ {RegionType::Static, "Static"},
+ {RegionType::Dynamic, "Dynamic"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/operating_system.hpp b/redfish-core/include/generated/enums/operating_system.hpp
new file mode 100644
index 0000000000..cbe3e0879c
--- /dev/null
+++ b/redfish-core/include/generated/enums/operating_system.hpp
@@ -0,0 +1,95 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace operating_system
+{
+// clang-format off
+
+enum class OperatingSystemTypes{
+ Invalid,
+ Linux,
+ Windows,
+ Solaris,
+ HPUX,
+ AIX,
+ BSD,
+ macOS,
+ IBMi,
+ Hypervisor,
+};
+
+enum class VirtualMachineEngineTypes{
+ Invalid,
+ VMwareESX,
+ HyperV,
+ Xen,
+ KVM,
+ QEMU,
+ VirtualBox,
+ PowerVM,
+};
+
+enum class VirtualMachineImageTypes{
+ Invalid,
+ Raw,
+ OVF,
+ OVA,
+ VHD,
+ VMDK,
+ VDI,
+ QCOW,
+ QCOW2,
+};
+
+enum class ContainerEngineTypes{
+ Invalid,
+ Docker,
+ containerd,
+ CRIO,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(OperatingSystemTypes, {
+ {OperatingSystemTypes::Invalid, "Invalid"},
+ {OperatingSystemTypes::Linux, "Linux"},
+ {OperatingSystemTypes::Windows, "Windows"},
+ {OperatingSystemTypes::Solaris, "Solaris"},
+ {OperatingSystemTypes::HPUX, "HPUX"},
+ {OperatingSystemTypes::AIX, "AIX"},
+ {OperatingSystemTypes::BSD, "BSD"},
+ {OperatingSystemTypes::macOS, "macOS"},
+ {OperatingSystemTypes::IBMi, "IBMi"},
+ {OperatingSystemTypes::Hypervisor, "Hypervisor"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(VirtualMachineEngineTypes, {
+ {VirtualMachineEngineTypes::Invalid, "Invalid"},
+ {VirtualMachineEngineTypes::VMwareESX, "VMwareESX"},
+ {VirtualMachineEngineTypes::HyperV, "HyperV"},
+ {VirtualMachineEngineTypes::Xen, "Xen"},
+ {VirtualMachineEngineTypes::KVM, "KVM"},
+ {VirtualMachineEngineTypes::QEMU, "QEMU"},
+ {VirtualMachineEngineTypes::VirtualBox, "VirtualBox"},
+ {VirtualMachineEngineTypes::PowerVM, "PowerVM"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(VirtualMachineImageTypes, {
+ {VirtualMachineImageTypes::Invalid, "Invalid"},
+ {VirtualMachineImageTypes::Raw, "Raw"},
+ {VirtualMachineImageTypes::OVF, "OVF"},
+ {VirtualMachineImageTypes::OVA, "OVA"},
+ {VirtualMachineImageTypes::VHD, "VHD"},
+ {VirtualMachineImageTypes::VMDK, "VMDK"},
+ {VirtualMachineImageTypes::VDI, "VDI"},
+ {VirtualMachineImageTypes::QCOW, "QCOW"},
+ {VirtualMachineImageTypes::QCOW2, "QCOW2"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ContainerEngineTypes, {
+ {ContainerEngineTypes::Invalid, "Invalid"},
+ {ContainerEngineTypes::Docker, "Docker"},
+ {ContainerEngineTypes::containerd, "containerd"},
+ {ContainerEngineTypes::CRIO, "CRIO"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/outbound_connection.hpp b/redfish-core/include/generated/enums/outbound_connection.hpp
new file mode 100644
index 0000000000..d9cca9c33b
--- /dev/null
+++ b/redfish-core/include/generated/enums/outbound_connection.hpp
@@ -0,0 +1,39 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace outbound_connection
+{
+// clang-format off
+
+enum class OutboundConnectionRetryPolicyType{
+ Invalid,
+ None,
+ RetryForever,
+ RetryCount,
+};
+
+enum class AuthenticationType{
+ Invalid,
+ MTLS,
+ JWT,
+ None,
+ OEM,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(OutboundConnectionRetryPolicyType, {
+ {OutboundConnectionRetryPolicyType::Invalid, "Invalid"},
+ {OutboundConnectionRetryPolicyType::None, "None"},
+ {OutboundConnectionRetryPolicyType::RetryForever, "RetryForever"},
+ {OutboundConnectionRetryPolicyType::RetryCount, "RetryCount"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(AuthenticationType, {
+ {AuthenticationType::Invalid, "Invalid"},
+ {AuthenticationType::MTLS, "MTLS"},
+ {AuthenticationType::JWT, "JWT"},
+ {AuthenticationType::None, "None"},
+ {AuthenticationType::OEM, "OEM"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/pcie_device.hpp b/redfish-core/include/generated/enums/pcie_device.hpp
index c07e14b031..209d0030fe 100644
--- a/redfish-core/include/generated/enums/pcie_device.hpp
+++ b/redfish-core/include/generated/enums/pcie_device.hpp
@@ -49,6 +49,14 @@ enum class CXLDeviceType{
Type3,
};
+enum class CXLDynamicCapacityPolicies{
+ Invalid,
+ Free,
+ Contiguous,
+ Prescriptive,
+ TagBased,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(PCIeTypes, {
{PCIeTypes::Invalid, "Invalid"},
{PCIeTypes::Gen1, "Gen1"},
@@ -93,5 +101,13 @@ NLOHMANN_JSON_SERIALIZE_ENUM(CXLDeviceType, {
{CXLDeviceType::Type3, "Type3"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(CXLDynamicCapacityPolicies, {
+ {CXLDynamicCapacityPolicies::Invalid, "Invalid"},
+ {CXLDynamicCapacityPolicies::Free, "Free"},
+ {CXLDynamicCapacityPolicies::Contiguous, "Contiguous"},
+ {CXLDynamicCapacityPolicies::Prescriptive, "Prescriptive"},
+ {CXLDynamicCapacityPolicies::TagBased, "TagBased"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/protocol.hpp b/redfish-core/include/generated/enums/protocol.hpp
index 55c0873053..7a613e3eec 100644
--- a/redfish-core/include/generated/enums/protocol.hpp
+++ b/redfish-core/include/generated/enums/protocol.hpp
@@ -45,6 +45,8 @@ enum class Protocol{
VGA,
DVI,
CXL,
+ UPI,
+ QPI,
};
NLOHMANN_JSON_SERIALIZE_ENUM(Protocol, {
@@ -87,6 +89,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(Protocol, {
{Protocol::VGA, "VGA"},
{Protocol::DVI, "DVI"},
{Protocol::CXL, "CXL"},
+ {Protocol::UPI, "UPI"},
+ {Protocol::QPI, "QPI"},
});
}
diff --git a/redfish-core/include/generated/enums/session.hpp b/redfish-core/include/generated/enums/session.hpp
index 61da667912..99958a880d 100644
--- a/redfish-core/include/generated/enums/session.hpp
+++ b/redfish-core/include/generated/enums/session.hpp
@@ -15,6 +15,7 @@ enum class SessionTypes{
Redfish,
VirtualMedia,
WebUI,
+ OutboundConnection,
};
NLOHMANN_JSON_SERIALIZE_ENUM(SessionTypes, {
@@ -27,6 +28,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(SessionTypes, {
{SessionTypes::Redfish, "Redfish"},
{SessionTypes::VirtualMedia, "VirtualMedia"},
{SessionTypes::WebUI, "WebUI"},
+ {SessionTypes::OutboundConnection, "OutboundConnection"},
});
}
diff --git a/redfish-core/include/generated/enums/software_inventory.hpp b/redfish-core/include/generated/enums/software_inventory.hpp
index b580050eed..2c2688d306 100644
--- a/redfish-core/include/generated/enums/software_inventory.hpp
+++ b/redfish-core/include/generated/enums/software_inventory.hpp
@@ -12,6 +12,13 @@ enum class VersionScheme{
OEM,
};
+enum class ReleaseType{
+ Invalid,
+ Production,
+ Prototype,
+ Other,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(VersionScheme, {
{VersionScheme::Invalid, "Invalid"},
{VersionScheme::SemVer, "SemVer"},
@@ -19,5 +26,12 @@ NLOHMANN_JSON_SERIALIZE_ENUM(VersionScheme, {
{VersionScheme::OEM, "OEM"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(ReleaseType, {
+ {ReleaseType::Invalid, "Invalid"},
+ {ReleaseType::Production, "Production"},
+ {ReleaseType::Prototype, "Prototype"},
+ {ReleaseType::Other, "Other"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/volume.hpp b/redfish-core/include/generated/enums/volume.hpp
index f9e323b9a2..516ea83501 100644
--- a/redfish-core/include/generated/enums/volume.hpp
+++ b/redfish-core/include/generated/enums/volume.hpp
@@ -138,6 +138,7 @@ enum class OperationType{
Compress,
Sanitize,
Format,
+ ChangeStripSize,
};
enum class LBARelativePerformanceType{
@@ -281,6 +282,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(OperationType, {
{OperationType::Compress, "Compress"},
{OperationType::Sanitize, "Sanitize"},
{OperationType::Format, "Format"},
+ {OperationType::ChangeStripSize, "ChangeStripSize"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(LBARelativePerformanceType, {
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index cbdcf0a590..c77144d113 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -10,7 +10,7 @@ import generate_schema_enums
import requests
from generate_schema_collections import generate_top_collections
-VERSION = "DSP8010_2023.1"
+VERSION = "DSP8010_2023.2"
WARNING = """/****************************************************************
* READ THIS WARNING FIRST
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index b90b518f43..7cfc3ae042 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -15,6 +15,7 @@
<edmx:Include Namespace="AccountService.v1_0_11"/>
<edmx:Include Namespace="AccountService.v1_0_12"/>
<edmx:Include Namespace="AccountService.v1_0_13"/>
+ <edmx:Include Namespace="AccountService.v1_0_14"/>
<edmx:Include Namespace="AccountService.v1_1_0"/>
<edmx:Include Namespace="AccountService.v1_1_1"/>
<edmx:Include Namespace="AccountService.v1_1_2"/>
@@ -26,6 +27,7 @@
<edmx:Include Namespace="AccountService.v1_1_8"/>
<edmx:Include Namespace="AccountService.v1_1_9"/>
<edmx:Include Namespace="AccountService.v1_1_10"/>
+ <edmx:Include Namespace="AccountService.v1_1_11"/>
<edmx:Include Namespace="AccountService.v1_2_0"/>
<edmx:Include Namespace="AccountService.v1_2_1"/>
<edmx:Include Namespace="AccountService.v1_2_2"/>
@@ -37,6 +39,7 @@
<edmx:Include Namespace="AccountService.v1_2_8"/>
<edmx:Include Namespace="AccountService.v1_2_9"/>
<edmx:Include Namespace="AccountService.v1_2_10"/>
+ <edmx:Include Namespace="AccountService.v1_2_11"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
<edmx:Include Namespace="AccountService.v1_3_1"/>
<edmx:Include Namespace="AccountService.v1_3_2"/>
@@ -49,6 +52,8 @@
<edmx:Include Namespace="AccountService.v1_3_9"/>
<edmx:Include Namespace="AccountService.v1_3_10"/>
<edmx:Include Namespace="AccountService.v1_3_11"/>
+ <edmx:Include Namespace="AccountService.v1_3_12"/>
+ <edmx:Include Namespace="AccountService.v1_3_13"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
<edmx:Include Namespace="AccountService.v1_4_1"/>
<edmx:Include Namespace="AccountService.v1_4_2"/>
@@ -59,6 +64,8 @@
<edmx:Include Namespace="AccountService.v1_4_7"/>
<edmx:Include Namespace="AccountService.v1_4_8"/>
<edmx:Include Namespace="AccountService.v1_4_9"/>
+ <edmx:Include Namespace="AccountService.v1_4_10"/>
+ <edmx:Include Namespace="AccountService.v1_4_11"/>
<edmx:Include Namespace="AccountService.v1_5_0"/>
<edmx:Include Namespace="AccountService.v1_5_1"/>
<edmx:Include Namespace="AccountService.v1_5_2"/>
@@ -68,6 +75,8 @@
<edmx:Include Namespace="AccountService.v1_5_6"/>
<edmx:Include Namespace="AccountService.v1_5_7"/>
<edmx:Include Namespace="AccountService.v1_5_8"/>
+ <edmx:Include Namespace="AccountService.v1_5_9"/>
+ <edmx:Include Namespace="AccountService.v1_5_10"/>
<edmx:Include Namespace="AccountService.v1_6_0"/>
<edmx:Include Namespace="AccountService.v1_6_1"/>
<edmx:Include Namespace="AccountService.v1_6_2"/>
@@ -76,6 +85,8 @@
<edmx:Include Namespace="AccountService.v1_6_5"/>
<edmx:Include Namespace="AccountService.v1_6_6"/>
<edmx:Include Namespace="AccountService.v1_6_7"/>
+ <edmx:Include Namespace="AccountService.v1_6_8"/>
+ <edmx:Include Namespace="AccountService.v1_6_9"/>
<edmx:Include Namespace="AccountService.v1_7_0"/>
<edmx:Include Namespace="AccountService.v1_7_1"/>
<edmx:Include Namespace="AccountService.v1_7_2"/>
@@ -84,28 +95,43 @@
<edmx:Include Namespace="AccountService.v1_7_5"/>
<edmx:Include Namespace="AccountService.v1_7_6"/>
<edmx:Include Namespace="AccountService.v1_7_7"/>
+ <edmx:Include Namespace="AccountService.v1_7_8"/>
+ <edmx:Include Namespace="AccountService.v1_7_9"/>
<edmx:Include Namespace="AccountService.v1_8_0"/>
<edmx:Include Namespace="AccountService.v1_8_1"/>
<edmx:Include Namespace="AccountService.v1_8_2"/>
<edmx:Include Namespace="AccountService.v1_8_3"/>
<edmx:Include Namespace="AccountService.v1_8_4"/>
+ <edmx:Include Namespace="AccountService.v1_8_5"/>
+ <edmx:Include Namespace="AccountService.v1_8_6"/>
<edmx:Include Namespace="AccountService.v1_9_0"/>
<edmx:Include Namespace="AccountService.v1_9_1"/>
<edmx:Include Namespace="AccountService.v1_9_2"/>
<edmx:Include Namespace="AccountService.v1_9_3"/>
+ <edmx:Include Namespace="AccountService.v1_9_4"/>
+ <edmx:Include Namespace="AccountService.v1_9_5"/>
<edmx:Include Namespace="AccountService.v1_10_0"/>
<edmx:Include Namespace="AccountService.v1_10_1"/>
<edmx:Include Namespace="AccountService.v1_10_2"/>
<edmx:Include Namespace="AccountService.v1_10_3"/>
<edmx:Include Namespace="AccountService.v1_10_4"/>
+ <edmx:Include Namespace="AccountService.v1_10_5"/>
+ <edmx:Include Namespace="AccountService.v1_10_6"/>
<edmx:Include Namespace="AccountService.v1_11_0"/>
<edmx:Include Namespace="AccountService.v1_11_1"/>
<edmx:Include Namespace="AccountService.v1_11_2"/>
<edmx:Include Namespace="AccountService.v1_11_3"/>
<edmx:Include Namespace="AccountService.v1_11_4"/>
+ <edmx:Include Namespace="AccountService.v1_11_5"/>
+ <edmx:Include Namespace="AccountService.v1_11_6"/>
<edmx:Include Namespace="AccountService.v1_12_0"/>
<edmx:Include Namespace="AccountService.v1_12_1"/>
+ <edmx:Include Namespace="AccountService.v1_12_2"/>
+ <edmx:Include Namespace="AccountService.v1_12_3"/>
<edmx:Include Namespace="AccountService.v1_13_0"/>
+ <edmx:Include Namespace="AccountService.v1_13_1"/>
+ <edmx:Include Namespace="AccountService.v1_13_2"/>
+ <edmx:Include Namespace="AccountService.v1_14_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -123,6 +149,7 @@
<edmx:Include Namespace="ActionInfo.v1_1_3"/>
<edmx:Include Namespace="ActionInfo.v1_2_0"/>
<edmx:Include Namespace="ActionInfo.v1_3_0"/>
+ <edmx:Include Namespace="ActionInfo.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AggregationService_v1.xml">
<edmx:Include Namespace="AggregationService"/>
@@ -177,6 +204,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_9"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_10"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_11"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_12"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
@@ -188,6 +216,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_1_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_9"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_10"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_11"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
@@ -197,6 +226,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_2_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_7"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_8"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_9"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_2"/>
@@ -204,6 +234,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_3_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_6"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_7"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -263,6 +294,7 @@
<edmx:Include Namespace="Certificate.v1_5_1"/>
<edmx:Include Namespace="Certificate.v1_6_0"/>
<edmx:Include Namespace="Certificate.v1_7_0"/>
+ <edmx:Include Namespace="Certificate.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -479,6 +511,7 @@
<edmx:Include Namespace="Chassis.v1_22_0"/>
<edmx:Include Namespace="Chassis.v1_22_1"/>
<edmx:Include Namespace="Chassis.v1_23_0"/>
+ <edmx:Include Namespace="Chassis.v1_24_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -702,18 +735,24 @@
<edmx:Include Namespace="ComputerSystem.v1_16_2"/>
<edmx:Include Namespace="ComputerSystem.v1_16_3"/>
<edmx:Include Namespace="ComputerSystem.v1_16_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_16_5"/>
<edmx:Include Namespace="ComputerSystem.v1_17_0"/>
<edmx:Include Namespace="ComputerSystem.v1_17_1"/>
<edmx:Include Namespace="ComputerSystem.v1_17_2"/>
<edmx:Include Namespace="ComputerSystem.v1_17_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_17_4"/>
<edmx:Include Namespace="ComputerSystem.v1_18_0"/>
<edmx:Include Namespace="ComputerSystem.v1_18_1"/>
<edmx:Include Namespace="ComputerSystem.v1_18_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_18_3"/>
<edmx:Include Namespace="ComputerSystem.v1_19_0"/>
<edmx:Include Namespace="ComputerSystem.v1_19_1"/>
<edmx:Include Namespace="ComputerSystem.v1_19_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_19_3"/>
<edmx:Include Namespace="ComputerSystem.v1_20_0"/>
<edmx:Include Namespace="ComputerSystem.v1_20_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_20_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_21_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -736,6 +775,7 @@
<edmx:Include Namespace="Drive.v1_0_13"/>
<edmx:Include Namespace="Drive.v1_0_14"/>
<edmx:Include Namespace="Drive.v1_0_15"/>
+ <edmx:Include Namespace="Drive.v1_0_16"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
@@ -751,6 +791,7 @@
<edmx:Include Namespace="Drive.v1_1_12"/>
<edmx:Include Namespace="Drive.v1_1_13"/>
<edmx:Include Namespace="Drive.v1_1_14"/>
+ <edmx:Include Namespace="Drive.v1_1_15"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
@@ -764,6 +805,7 @@
<edmx:Include Namespace="Drive.v1_2_10"/>
<edmx:Include Namespace="Drive.v1_2_11"/>
<edmx:Include Namespace="Drive.v1_2_12"/>
+ <edmx:Include Namespace="Drive.v1_2_13"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
@@ -776,6 +818,7 @@
<edmx:Include Namespace="Drive.v1_3_9"/>
<edmx:Include Namespace="Drive.v1_3_10"/>
<edmx:Include Namespace="Drive.v1_3_11"/>
+ <edmx:Include Namespace="Drive.v1_3_12"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
@@ -788,6 +831,7 @@
<edmx:Include Namespace="Drive.v1_4_9"/>
<edmx:Include Namespace="Drive.v1_4_10"/>
<edmx:Include Namespace="Drive.v1_4_11"/>
+ <edmx:Include Namespace="Drive.v1_4_12"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
<edmx:Include Namespace="Drive.v1_5_2"/>
@@ -799,6 +843,7 @@
<edmx:Include Namespace="Drive.v1_5_8"/>
<edmx:Include Namespace="Drive.v1_5_9"/>
<edmx:Include Namespace="Drive.v1_5_10"/>
+ <edmx:Include Namespace="Drive.v1_5_11"/>
<edmx:Include Namespace="Drive.v1_6_0"/>
<edmx:Include Namespace="Drive.v1_6_1"/>
<edmx:Include Namespace="Drive.v1_6_2"/>
@@ -808,6 +853,7 @@
<edmx:Include Namespace="Drive.v1_6_6"/>
<edmx:Include Namespace="Drive.v1_6_7"/>
<edmx:Include Namespace="Drive.v1_6_8"/>
+ <edmx:Include Namespace="Drive.v1_6_9"/>
<edmx:Include Namespace="Drive.v1_7_0"/>
<edmx:Include Namespace="Drive.v1_7_1"/>
<edmx:Include Namespace="Drive.v1_7_2"/>
@@ -816,6 +862,7 @@
<edmx:Include Namespace="Drive.v1_7_5"/>
<edmx:Include Namespace="Drive.v1_7_6"/>
<edmx:Include Namespace="Drive.v1_7_7"/>
+ <edmx:Include Namespace="Drive.v1_7_8"/>
<edmx:Include Namespace="Drive.v1_8_0"/>
<edmx:Include Namespace="Drive.v1_8_1"/>
<edmx:Include Namespace="Drive.v1_8_2"/>
@@ -824,6 +871,7 @@
<edmx:Include Namespace="Drive.v1_8_5"/>
<edmx:Include Namespace="Drive.v1_8_6"/>
<edmx:Include Namespace="Drive.v1_8_7"/>
+ <edmx:Include Namespace="Drive.v1_8_8"/>
<edmx:Include Namespace="Drive.v1_9_0"/>
<edmx:Include Namespace="Drive.v1_9_1"/>
<edmx:Include Namespace="Drive.v1_9_2"/>
@@ -832,33 +880,42 @@
<edmx:Include Namespace="Drive.v1_9_5"/>
<edmx:Include Namespace="Drive.v1_9_6"/>
<edmx:Include Namespace="Drive.v1_9_7"/>
+ <edmx:Include Namespace="Drive.v1_9_8"/>
<edmx:Include Namespace="Drive.v1_10_0"/>
<edmx:Include Namespace="Drive.v1_10_1"/>
<edmx:Include Namespace="Drive.v1_10_2"/>
<edmx:Include Namespace="Drive.v1_10_3"/>
<edmx:Include Namespace="Drive.v1_10_4"/>
<edmx:Include Namespace="Drive.v1_10_5"/>
+ <edmx:Include Namespace="Drive.v1_10_6"/>
<edmx:Include Namespace="Drive.v1_11_0"/>
<edmx:Include Namespace="Drive.v1_11_1"/>
<edmx:Include Namespace="Drive.v1_11_2"/>
<edmx:Include Namespace="Drive.v1_11_3"/>
<edmx:Include Namespace="Drive.v1_11_4"/>
<edmx:Include Namespace="Drive.v1_11_5"/>
+ <edmx:Include Namespace="Drive.v1_11_6"/>
<edmx:Include Namespace="Drive.v1_12_0"/>
<edmx:Include Namespace="Drive.v1_12_1"/>
<edmx:Include Namespace="Drive.v1_12_2"/>
<edmx:Include Namespace="Drive.v1_12_3"/>
<edmx:Include Namespace="Drive.v1_12_4"/>
+ <edmx:Include Namespace="Drive.v1_12_5"/>
<edmx:Include Namespace="Drive.v1_13_0"/>
<edmx:Include Namespace="Drive.v1_13_1"/>
<edmx:Include Namespace="Drive.v1_13_2"/>
+ <edmx:Include Namespace="Drive.v1_13_3"/>
<edmx:Include Namespace="Drive.v1_14_0"/>
<edmx:Include Namespace="Drive.v1_14_1"/>
+ <edmx:Include Namespace="Drive.v1_14_2"/>
<edmx:Include Namespace="Drive.v1_15_0"/>
<edmx:Include Namespace="Drive.v1_15_1"/>
+ <edmx:Include Namespace="Drive.v1_15_2"/>
<edmx:Include Namespace="Drive.v1_16_0"/>
<edmx:Include Namespace="Drive.v1_16_1"/>
+ <edmx:Include Namespace="Drive.v1_16_2"/>
<edmx:Include Namespace="Drive.v1_17_0"/>
+ <edmx:Include Namespace="Drive.v1_17_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
@@ -955,6 +1012,7 @@
<edmx:Include Namespace="EthernetInterface.v1_9_0"/>
<edmx:Include Namespace="EthernetInterface.v1_9_1"/>
<edmx:Include Namespace="EthernetInterface.v1_10_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_11_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -975,6 +1033,7 @@
<edmx:Include Namespace="Event.v1_0_12"/>
<edmx:Include Namespace="Event.v1_0_13"/>
<edmx:Include Namespace="Event.v1_0_14"/>
+ <edmx:Include Namespace="Event.v1_0_15"/>
<edmx:Include Namespace="Event.v1_1_0"/>
<edmx:Include Namespace="Event.v1_1_1"/>
<edmx:Include Namespace="Event.v1_1_2"/>
@@ -988,6 +1047,7 @@
<edmx:Include Namespace="Event.v1_1_10"/>
<edmx:Include Namespace="Event.v1_1_11"/>
<edmx:Include Namespace="Event.v1_1_12"/>
+ <edmx:Include Namespace="Event.v1_1_13"/>
<edmx:Include Namespace="Event.v1_2_0"/>
<edmx:Include Namespace="Event.v1_2_1"/>
<edmx:Include Namespace="Event.v1_2_2"/>
@@ -998,6 +1058,7 @@
<edmx:Include Namespace="Event.v1_2_7"/>
<edmx:Include Namespace="Event.v1_2_8"/>
<edmx:Include Namespace="Event.v1_2_9"/>
+ <edmx:Include Namespace="Event.v1_2_10"/>
<edmx:Include Namespace="Event.v1_3_0"/>
<edmx:Include Namespace="Event.v1_3_1"/>
<edmx:Include Namespace="Event.v1_3_2"/>
@@ -1006,22 +1067,29 @@
<edmx:Include Namespace="Event.v1_3_5"/>
<edmx:Include Namespace="Event.v1_3_6"/>
<edmx:Include Namespace="Event.v1_3_7"/>
+ <edmx:Include Namespace="Event.v1_3_8"/>
<edmx:Include Namespace="Event.v1_4_0"/>
<edmx:Include Namespace="Event.v1_4_1"/>
<edmx:Include Namespace="Event.v1_4_2"/>
<edmx:Include Namespace="Event.v1_4_3"/>
<edmx:Include Namespace="Event.v1_4_4"/>
<edmx:Include Namespace="Event.v1_4_5"/>
+ <edmx:Include Namespace="Event.v1_4_6"/>
<edmx:Include Namespace="Event.v1_5_0"/>
<edmx:Include Namespace="Event.v1_5_1"/>
<edmx:Include Namespace="Event.v1_5_2"/>
<edmx:Include Namespace="Event.v1_5_3"/>
+ <edmx:Include Namespace="Event.v1_5_4"/>
<edmx:Include Namespace="Event.v1_6_0"/>
<edmx:Include Namespace="Event.v1_6_1"/>
<edmx:Include Namespace="Event.v1_6_2"/>
+ <edmx:Include Namespace="Event.v1_6_3"/>
<edmx:Include Namespace="Event.v1_7_0"/>
<edmx:Include Namespace="Event.v1_7_1"/>
+ <edmx:Include Namespace="Event.v1_7_2"/>
<edmx:Include Namespace="Event.v1_8_0"/>
+ <edmx:Include Namespace="Event.v1_8_1"/>
+ <edmx:Include Namespace="Event.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -1073,12 +1141,14 @@
<edmx:Include Namespace="EventDestination.v1_4_4"/>
<edmx:Include Namespace="EventDestination.v1_4_5"/>
<edmx:Include Namespace="EventDestination.v1_4_6"/>
+ <edmx:Include Namespace="EventDestination.v1_4_7"/>
<edmx:Include Namespace="EventDestination.v1_5_0"/>
<edmx:Include Namespace="EventDestination.v1_5_1"/>
<edmx:Include Namespace="EventDestination.v1_5_2"/>
<edmx:Include Namespace="EventDestination.v1_5_3"/>
<edmx:Include Namespace="EventDestination.v1_5_4"/>
<edmx:Include Namespace="EventDestination.v1_5_5"/>
+ <edmx:Include Namespace="EventDestination.v1_5_6"/>
<edmx:Include Namespace="EventDestination.v1_6_0"/>
<edmx:Include Namespace="EventDestination.v1_6_1"/>
<edmx:Include Namespace="EventDestination.v1_6_2"/>
@@ -1086,6 +1156,7 @@
<edmx:Include Namespace="EventDestination.v1_6_4"/>
<edmx:Include Namespace="EventDestination.v1_6_5"/>
<edmx:Include Namespace="EventDestination.v1_6_6"/>
+ <edmx:Include Namespace="EventDestination.v1_6_7"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
<edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_7_2"/>
@@ -1093,6 +1164,7 @@
<edmx:Include Namespace="EventDestination.v1_7_4"/>
<edmx:Include Namespace="EventDestination.v1_7_5"/>
<edmx:Include Namespace="EventDestination.v1_7_6"/>
+ <edmx:Include Namespace="EventDestination.v1_7_7"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
<edmx:Include Namespace="EventDestination.v1_8_1"/>
<edmx:Include Namespace="EventDestination.v1_8_2"/>
@@ -1100,6 +1172,7 @@
<edmx:Include Namespace="EventDestination.v1_8_4"/>
<edmx:Include Namespace="EventDestination.v1_8_5"/>
<edmx:Include Namespace="EventDestination.v1_8_6"/>
+ <edmx:Include Namespace="EventDestination.v1_8_7"/>
<edmx:Include Namespace="EventDestination.v1_9_0"/>
<edmx:Include Namespace="EventDestination.v1_9_1"/>
<edmx:Include Namespace="EventDestination.v1_9_2"/>
@@ -1108,6 +1181,7 @@
<edmx:Include Namespace="EventDestination.v1_9_5"/>
<edmx:Include Namespace="EventDestination.v1_9_6"/>
<edmx:Include Namespace="EventDestination.v1_9_7"/>
+ <edmx:Include Namespace="EventDestination.v1_9_8"/>
<edmx:Include Namespace="EventDestination.v1_10_0"/>
<edmx:Include Namespace="EventDestination.v1_10_1"/>
<edmx:Include Namespace="EventDestination.v1_10_2"/>
@@ -1115,16 +1189,20 @@
<edmx:Include Namespace="EventDestination.v1_10_4"/>
<edmx:Include Namespace="EventDestination.v1_10_5"/>
<edmx:Include Namespace="EventDestination.v1_10_6"/>
+ <edmx:Include Namespace="EventDestination.v1_10_7"/>
<edmx:Include Namespace="EventDestination.v1_11_0"/>
<edmx:Include Namespace="EventDestination.v1_11_1"/>
<edmx:Include Namespace="EventDestination.v1_11_2"/>
<edmx:Include Namespace="EventDestination.v1_11_3"/>
<edmx:Include Namespace="EventDestination.v1_11_4"/>
+ <edmx:Include Namespace="EventDestination.v1_11_5"/>
<edmx:Include Namespace="EventDestination.v1_12_0"/>
<edmx:Include Namespace="EventDestination.v1_12_1"/>
<edmx:Include Namespace="EventDestination.v1_12_2"/>
+ <edmx:Include Namespace="EventDestination.v1_12_3"/>
<edmx:Include Namespace="EventDestination.v1_13_0"/>
<edmx:Include Namespace="EventDestination.v1_13_1"/>
+ <edmx:Include Namespace="EventDestination.v1_13_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -1239,6 +1317,7 @@
<edmx:Include Namespace="Fan.v1_3_0"/>
<edmx:Include Namespace="Fan.v1_3_1"/>
<edmx:Include Namespace="Fan.v1_4_0"/>
+ <edmx:Include Namespace="Fan.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FanCollection_v1.xml">
<edmx:Include Namespace="FanCollection"/>
@@ -1296,8 +1375,10 @@
<edmx:Include Namespace="LogEntry.v1_0_13"/>
<edmx:Include Namespace="LogEntry.v1_0_14"/>
<edmx:Include Namespace="LogEntry.v1_0_15"/>
+ <edmx:Include Namespace="LogEntry.v1_0_16"/>
<edmx:Include Namespace="LogEntry.v1_1_16"/>
<edmx:Include Namespace="LogEntry.v1_1_17"/>
+ <edmx:Include Namespace="LogEntry.v1_1_18"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -1328,6 +1409,7 @@
<edmx:Include Namespace="LogEntry.v1_2_11"/>
<edmx:Include Namespace="LogEntry.v1_2_12"/>
<edmx:Include Namespace="LogEntry.v1_2_13"/>
+ <edmx:Include Namespace="LogEntry.v1_2_14"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -1341,6 +1423,7 @@
<edmx:Include Namespace="LogEntry.v1_3_10"/>
<edmx:Include Namespace="LogEntry.v1_3_11"/>
<edmx:Include Namespace="LogEntry.v1_3_12"/>
+ <edmx:Include Namespace="LogEntry.v1_3_13"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
@@ -1353,6 +1436,7 @@
<edmx:Include Namespace="LogEntry.v1_4_9"/>
<edmx:Include Namespace="LogEntry.v1_4_10"/>
<edmx:Include Namespace="LogEntry.v1_4_11"/>
+ <edmx:Include Namespace="LogEntry.v1_4_12"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
<edmx:Include Namespace="LogEntry.v1_5_2"/>
@@ -1361,6 +1445,7 @@
<edmx:Include Namespace="LogEntry.v1_5_5"/>
<edmx:Include Namespace="LogEntry.v1_5_6"/>
<edmx:Include Namespace="LogEntry.v1_5_7"/>
+ <edmx:Include Namespace="LogEntry.v1_5_8"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
<edmx:Include Namespace="LogEntry.v1_6_1"/>
<edmx:Include Namespace="LogEntry.v1_6_2"/>
@@ -1368,38 +1453,48 @@
<edmx:Include Namespace="LogEntry.v1_6_4"/>
<edmx:Include Namespace="LogEntry.v1_6_5"/>
<edmx:Include Namespace="LogEntry.v1_6_6"/>
+ <edmx:Include Namespace="LogEntry.v1_6_7"/>
<edmx:Include Namespace="LogEntry.v1_7_0"/>
<edmx:Include Namespace="LogEntry.v1_7_1"/>
<edmx:Include Namespace="LogEntry.v1_7_2"/>
<edmx:Include Namespace="LogEntry.v1_7_3"/>
<edmx:Include Namespace="LogEntry.v1_7_4"/>
+ <edmx:Include Namespace="LogEntry.v1_7_5"/>
<edmx:Include Namespace="LogEntry.v1_8_0"/>
<edmx:Include Namespace="LogEntry.v1_8_1"/>
<edmx:Include Namespace="LogEntry.v1_8_2"/>
<edmx:Include Namespace="LogEntry.v1_8_3"/>
+ <edmx:Include Namespace="LogEntry.v1_8_4"/>
<edmx:Include Namespace="LogEntry.v1_9_0"/>
<edmx:Include Namespace="LogEntry.v1_9_1"/>
<edmx:Include Namespace="LogEntry.v1_9_2"/>
<edmx:Include Namespace="LogEntry.v1_9_3"/>
<edmx:Include Namespace="LogEntry.v1_9_4"/>
+ <edmx:Include Namespace="LogEntry.v1_9_5"/>
<edmx:Include Namespace="LogEntry.v1_10_0"/>
<edmx:Include Namespace="LogEntry.v1_10_1"/>
<edmx:Include Namespace="LogEntry.v1_10_2"/>
<edmx:Include Namespace="LogEntry.v1_10_3"/>
<edmx:Include Namespace="LogEntry.v1_10_4"/>
+ <edmx:Include Namespace="LogEntry.v1_10_5"/>
<edmx:Include Namespace="LogEntry.v1_11_0"/>
<edmx:Include Namespace="LogEntry.v1_11_1"/>
<edmx:Include Namespace="LogEntry.v1_11_2"/>
<edmx:Include Namespace="LogEntry.v1_11_3"/>
+ <edmx:Include Namespace="LogEntry.v1_11_4"/>
<edmx:Include Namespace="LogEntry.v1_12_0"/>
<edmx:Include Namespace="LogEntry.v1_12_1"/>
<edmx:Include Namespace="LogEntry.v1_12_2"/>
+ <edmx:Include Namespace="LogEntry.v1_12_3"/>
<edmx:Include Namespace="LogEntry.v1_13_0"/>
<edmx:Include Namespace="LogEntry.v1_13_1"/>
<edmx:Include Namespace="LogEntry.v1_13_2"/>
+ <edmx:Include Namespace="LogEntry.v1_13_3"/>
<edmx:Include Namespace="LogEntry.v1_14_0"/>
<edmx:Include Namespace="LogEntry.v1_14_1"/>
+ <edmx:Include Namespace="LogEntry.v1_14_2"/>
<edmx:Include Namespace="LogEntry.v1_15_0"/>
+ <edmx:Include Namespace="LogEntry.v1_15_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -1423,9 +1518,14 @@
<edmx:Include Namespace="LogService.v1_2_0"/>
<edmx:Include Namespace="LogService.v1_2_1"/>
<edmx:Include Namespace="LogService.v1_2_2"/>
+ <edmx:Include Namespace="LogService.v1_2_3"/>
<edmx:Include Namespace="LogService.v1_3_0"/>
<edmx:Include Namespace="LogService.v1_3_1"/>
+ <edmx:Include Namespace="LogService.v1_3_2"/>
<edmx:Include Namespace="LogService.v1_4_0"/>
+ <edmx:Include Namespace="LogService.v1_4_1"/>
+ <edmx:Include Namespace="LogService.v1_5_0"/>
+ <edmx:Include Namespace="LogService.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
<edmx:Include Namespace="LogServiceCollection"/>
@@ -1624,6 +1724,7 @@
<edmx:Include Namespace="ManagerAccount.v1_9_0"/>
<edmx:Include Namespace="ManagerAccount.v1_9_1"/>
<edmx:Include Namespace="ManagerAccount.v1_10_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_11_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -1634,8 +1735,11 @@
<edmx:Reference Uri="/redfish/v1/schema/ManagerDiagnosticData_v1.xml">
<edmx:Include Namespace="ManagerDiagnosticData"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_0_0"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_0_1"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_1_0"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_1_1"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_2_0"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerNetworkProtocol_v1.xml">
<edmx:Include Namespace="ManagerNetworkProtocol"/>
@@ -1805,6 +1909,8 @@
<edmx:Include Namespace="Memory.v1_16_1"/>
<edmx:Include Namespace="Memory.v1_17_0"/>
<edmx:Include Namespace="Memory.v1_17_1"/>
+ <edmx:Include Namespace="Memory.v1_17_2"/>
+ <edmx:Include Namespace="Memory.v1_18_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
@@ -1821,9 +1927,11 @@
<edmx:Include Namespace="Message.v1_0_8"/>
<edmx:Include Namespace="Message.v1_0_9"/>
<edmx:Include Namespace="Message.v1_0_10"/>
+ <edmx:Include Namespace="Message.v1_0_11"/>
<edmx:Include Namespace="Message.v1_1_0"/>
<edmx:Include Namespace="Message.v1_1_1"/>
<edmx:Include Namespace="Message.v1_1_2"/>
+ <edmx:Include Namespace="Message.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -1837,6 +1945,7 @@
<edmx:Include Namespace="MessageRegistry.v1_0_8"/>
<edmx:Include Namespace="MessageRegistry.v1_0_9"/>
<edmx:Include Namespace="MessageRegistry.v1_0_10"/>
+ <edmx:Include Namespace="MessageRegistry.v1_0_11"/>
<edmx:Include Namespace="MessageRegistry.v1_1_0"/>
<edmx:Include Namespace="MessageRegistry.v1_1_1"/>
<edmx:Include Namespace="MessageRegistry.v1_1_2"/>
@@ -1844,20 +1953,26 @@
<edmx:Include Namespace="MessageRegistry.v1_1_4"/>
<edmx:Include Namespace="MessageRegistry.v1_1_5"/>
<edmx:Include Namespace="MessageRegistry.v1_1_6"/>
+ <edmx:Include Namespace="MessageRegistry.v1_1_7"/>
<edmx:Include Namespace="MessageRegistry.v1_2_0"/>
<edmx:Include Namespace="MessageRegistry.v1_2_1"/>
<edmx:Include Namespace="MessageRegistry.v1_2_2"/>
<edmx:Include Namespace="MessageRegistry.v1_2_3"/>
<edmx:Include Namespace="MessageRegistry.v1_2_4"/>
+ <edmx:Include Namespace="MessageRegistry.v1_2_5"/>
<edmx:Include Namespace="MessageRegistry.v1_3_0"/>
<edmx:Include Namespace="MessageRegistry.v1_3_1"/>
<edmx:Include Namespace="MessageRegistry.v1_3_2"/>
<edmx:Include Namespace="MessageRegistry.v1_3_3"/>
+ <edmx:Include Namespace="MessageRegistry.v1_3_4"/>
<edmx:Include Namespace="MessageRegistry.v1_4_0"/>
<edmx:Include Namespace="MessageRegistry.v1_4_1"/>
<edmx:Include Namespace="MessageRegistry.v1_4_2"/>
+ <edmx:Include Namespace="MessageRegistry.v1_4_3"/>
<edmx:Include Namespace="MessageRegistry.v1_5_0"/>
+ <edmx:Include Namespace="MessageRegistry.v1_5_1"/>
<edmx:Include Namespace="MessageRegistry.v1_6_0"/>
+ <edmx:Include Namespace="MessageRegistry.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryCollection"/>
@@ -1961,6 +2076,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_9"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_10"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_11"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
@@ -1971,6 +2087,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_1_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_9"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_10"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
@@ -1980,6 +2097,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_2_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_8"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_9"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_2"/>
@@ -1988,10 +2106,12 @@
<edmx:Include Namespace="MetricReportDefinition.v1_3_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_7"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_3"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_4_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -2051,6 +2171,7 @@
<edmx:Include Namespace="PCIeDevice.v1_10_1"/>
<edmx:Include Namespace="PCIeDevice.v1_11_0"/>
<edmx:Include Namespace="PCIeDevice.v1_11_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
<edmx:Include Namespace="PCIeDeviceCollection"/>
@@ -2099,6 +2220,7 @@
<edmx:Include Namespace="PCIeSlots.v1_4_0"/>
<edmx:Include Namespace="PCIeSlots.v1_4_1"/>
<edmx:Include Namespace="PCIeSlots.v1_5_0"/>
+ <edmx:Include Namespace="PCIeSlots.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PhysicalContext_v1.xml">
<edmx:Include Namespace="PhysicalContext"/>
@@ -2131,24 +2253,33 @@
<edmx:Include Namespace="Port.v1_2_4"/>
<edmx:Include Namespace="Port.v1_2_5"/>
<edmx:Include Namespace="Port.v1_2_6"/>
+ <edmx:Include Namespace="Port.v1_2_7"/>
<edmx:Include Namespace="Port.v1_3_0"/>
<edmx:Include Namespace="Port.v1_3_1"/>
<edmx:Include Namespace="Port.v1_3_2"/>
<edmx:Include Namespace="Port.v1_3_3"/>
<edmx:Include Namespace="Port.v1_3_4"/>
+ <edmx:Include Namespace="Port.v1_3_5"/>
<edmx:Include Namespace="Port.v1_4_0"/>
<edmx:Include Namespace="Port.v1_4_1"/>
<edmx:Include Namespace="Port.v1_4_2"/>
<edmx:Include Namespace="Port.v1_4_3"/>
+ <edmx:Include Namespace="Port.v1_4_4"/>
<edmx:Include Namespace="Port.v1_5_0"/>
<edmx:Include Namespace="Port.v1_5_1"/>
<edmx:Include Namespace="Port.v1_5_2"/>
+ <edmx:Include Namespace="Port.v1_5_3"/>
<edmx:Include Namespace="Port.v1_6_0"/>
<edmx:Include Namespace="Port.v1_6_1"/>
<edmx:Include Namespace="Port.v1_6_2"/>
+ <edmx:Include Namespace="Port.v1_6_3"/>
<edmx:Include Namespace="Port.v1_7_0"/>
+ <edmx:Include Namespace="Port.v1_7_1"/>
<edmx:Include Namespace="Port.v1_8_0"/>
+ <edmx:Include Namespace="Port.v1_8_1"/>
<edmx:Include Namespace="Port.v1_9_0"/>
+ <edmx:Include Namespace="Port.v1_9_1"/>
+ <edmx:Include Namespace="Port.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
@@ -2237,16 +2368,22 @@
<edmx:Include Namespace="PowerSupply.v1_0_0"/>
<edmx:Include Namespace="PowerSupply.v1_0_1"/>
<edmx:Include Namespace="PowerSupply.v1_0_2"/>
+ <edmx:Include Namespace="PowerSupply.v1_0_3"/>
<edmx:Include Namespace="PowerSupply.v1_1_0"/>
<edmx:Include Namespace="PowerSupply.v1_1_1"/>
+ <edmx:Include Namespace="PowerSupply.v1_1_2"/>
<edmx:Include Namespace="PowerSupply.v1_2_0"/>
<edmx:Include Namespace="PowerSupply.v1_2_1"/>
+ <edmx:Include Namespace="PowerSupply.v1_2_2"/>
<edmx:Include Namespace="PowerSupply.v1_3_0"/>
<edmx:Include Namespace="PowerSupply.v1_3_1"/>
+ <edmx:Include Namespace="PowerSupply.v1_3_2"/>
<edmx:Include Namespace="PowerSupply.v1_4_0"/>
<edmx:Include Namespace="PowerSupply.v1_4_1"/>
+ <edmx:Include Namespace="PowerSupply.v1_4_2"/>
<edmx:Include Namespace="PowerSupply.v1_5_0"/>
<edmx:Include Namespace="PowerSupply.v1_5_1"/>
+ <edmx:Include Namespace="PowerSupply.v1_5_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerSupplyCollection_v1.xml">
<edmx:Include Namespace="PowerSupplyCollection"/>
@@ -2585,6 +2722,7 @@
<edmx:Include Namespace="Resource.v1_14_1"/>
<edmx:Include Namespace="Resource.v1_15_0"/>
<edmx:Include Namespace="Resource.v1_16_0"/>
+ <edmx:Include Namespace="Resource.v1_17_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -2650,6 +2788,7 @@
<edmx:Include Namespace="Sensor.v1_6_0"/>
<edmx:Include Namespace="Sensor.v1_6_1"/>
<edmx:Include Namespace="Sensor.v1_7_0"/>
+ <edmx:Include Namespace="Sensor.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
<edmx:Include Namespace="SensorCollection"/>
@@ -2753,14 +2892,20 @@
<edmx:Include Namespace="Session.v1_2_1"/>
<edmx:Include Namespace="Session.v1_2_2"/>
<edmx:Include Namespace="Session.v1_2_3"/>
+ <edmx:Include Namespace="Session.v1_2_4"/>
<edmx:Include Namespace="Session.v1_3_0"/>
<edmx:Include Namespace="Session.v1_3_1"/>
<edmx:Include Namespace="Session.v1_3_2"/>
+ <edmx:Include Namespace="Session.v1_3_3"/>
<edmx:Include Namespace="Session.v1_4_0"/>
<edmx:Include Namespace="Session.v1_4_1"/>
+ <edmx:Include Namespace="Session.v1_4_2"/>
<edmx:Include Namespace="Session.v1_5_0"/>
<edmx:Include Namespace="Session.v1_5_1"/>
+ <edmx:Include Namespace="Session.v1_5_2"/>
<edmx:Include Namespace="Session.v1_6_0"/>
+ <edmx:Include Namespace="Session.v1_6_1"/>
+ <edmx:Include Namespace="Session.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -2842,6 +2987,7 @@
<edmx:Include Namespace="SoftwareInventory.v1_7_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_8_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_9_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -2938,14 +3084,22 @@
<edmx:Include Namespace="StorageController.v1_0_0"/>
<edmx:Include Namespace="StorageController.v1_0_1"/>
<edmx:Include Namespace="StorageController.v1_0_2"/>
+ <edmx:Include Namespace="StorageController.v1_0_3"/>
<edmx:Include Namespace="StorageController.v1_1_0"/>
<edmx:Include Namespace="StorageController.v1_1_1"/>
+ <edmx:Include Namespace="StorageController.v1_1_2"/>
<edmx:Include Namespace="StorageController.v1_2_0"/>
+ <edmx:Include Namespace="StorageController.v1_2_1"/>
<edmx:Include Namespace="StorageController.v1_3_0"/>
+ <edmx:Include Namespace="StorageController.v1_3_1"/>
<edmx:Include Namespace="StorageController.v1_4_0"/>
+ <edmx:Include Namespace="StorageController.v1_4_1"/>
<edmx:Include Namespace="StorageController.v1_5_0"/>
+ <edmx:Include Namespace="StorageController.v1_5_1"/>
<edmx:Include Namespace="StorageController.v1_6_0"/>
+ <edmx:Include Namespace="StorageController.v1_6_1"/>
<edmx:Include Namespace="StorageController.v1_7_0"/>
+ <edmx:Include Namespace="StorageController.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageControllerCollection_v1.xml">
<edmx:Include Namespace="StorageControllerCollection"/>
@@ -2992,16 +3146,20 @@
<edmx:Include Namespace="Task.v1_4_4"/>
<edmx:Include Namespace="Task.v1_4_5"/>
<edmx:Include Namespace="Task.v1_4_6"/>
+ <edmx:Include Namespace="Task.v1_4_7"/>
<edmx:Include Namespace="Task.v1_5_0"/>
<edmx:Include Namespace="Task.v1_5_1"/>
<edmx:Include Namespace="Task.v1_5_2"/>
<edmx:Include Namespace="Task.v1_5_3"/>
+ <edmx:Include Namespace="Task.v1_5_4"/>
<edmx:Include Namespace="Task.v1_6_0"/>
<edmx:Include Namespace="Task.v1_6_1"/>
<edmx:Include Namespace="Task.v1_6_2"/>
<edmx:Include Namespace="Task.v1_6_3"/>
+ <edmx:Include Namespace="Task.v1_6_4"/>
<edmx:Include Namespace="Task.v1_7_0"/>
<edmx:Include Namespace="Task.v1_7_1"/>
+ <edmx:Include Namespace="Task.v1_7_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -3124,12 +3282,14 @@
<edmx:Include Namespace="ThermalMetrics.v1_0_1"/>
<edmx:Include Namespace="ThermalMetrics.v1_1_0"/>
<edmx:Include Namespace="ThermalMetrics.v1_2_0"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ThermalSubsystem_v1.xml">
<edmx:Include Namespace="ThermalSubsystem"/>
<edmx:Include Namespace="ThermalSubsystem.v1_0_0"/>
<edmx:Include Namespace="ThermalSubsystem.v1_1_0"/>
<edmx:Include Namespace="ThermalSubsystem.v1_2_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
@@ -3141,16 +3301,20 @@
<edmx:Include Namespace="Triggers.v1_0_5"/>
<edmx:Include Namespace="Triggers.v1_0_6"/>
<edmx:Include Namespace="Triggers.v1_0_7"/>
+ <edmx:Include Namespace="Triggers.v1_0_8"/>
<edmx:Include Namespace="Triggers.v1_1_0"/>
<edmx:Include Namespace="Triggers.v1_1_1"/>
<edmx:Include Namespace="Triggers.v1_1_2"/>
<edmx:Include Namespace="Triggers.v1_1_3"/>
<edmx:Include Namespace="Triggers.v1_1_4"/>
<edmx:Include Namespace="Triggers.v1_1_5"/>
+ <edmx:Include Namespace="Triggers.v1_1_6"/>
<edmx:Include Namespace="Triggers.v1_2_0"/>
<edmx:Include Namespace="Triggers.v1_2_1"/>
+ <edmx:Include Namespace="Triggers.v1_2_2"/>
<edmx:Include Namespace="Triggers.v1_3_0"/>
<edmx:Include Namespace="Triggers.v1_3_1"/>
+ <edmx:Include Namespace="Triggers.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
<edmx:Include Namespace="TriggersCollection"/>
@@ -3259,6 +3423,7 @@
<edmx:Include Namespace="UpdateService.v1_11_1"/>
<edmx:Include Namespace="UpdateService.v1_11_2"/>
<edmx:Include Namespace="UpdateService.v1_11_3"/>
+ <edmx:Include Namespace="UpdateService.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -3296,6 +3461,7 @@
<edmx:Include Namespace="VirtualMedia.v1_5_2"/>
<edmx:Include Namespace="VirtualMedia.v1_6_0"/>
<edmx:Include Namespace="VirtualMedia.v1_6_1"/>
+ <edmx:Include Namespace="VirtualMedia.v1_6_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index 68589a6089..0e2d3ef334 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_13_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_14_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -22,11 +22,11 @@
"TACACSplus": "An external TACACS+ service."
},
"enumLongDescriptions": {
- "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service.",
- "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the service.",
- "OAuth2": "The external account provider shall be an RFC6749-conformant service. The ServiceAddresses format shall contain a set of URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.",
- "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service.",
- "TACACSplus": "The external account provider shall be an RFC8907-conformant service. The ServiceAddresses format shall contain a set of host:port that correspond to a TACACS+ service and where the format for host and port are defined in RFC3986."
+ "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service.",
+ "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service. If the scheme is not specified, services shall assume it is `ldaps://`. If the port is not specified, services shall assume it is `636`. For example, `ldaps://contoso.com:636` or `contoso.com`.",
+ "OAuth2": "The external account provider shall be an RFC6749-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service. For example, `https://contoso.org/.well-known/oauth-authorization-server`.",
+ "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services. For example, `https://192.168.1.50/redfish/v1/AccountService`.",
+ "TACACSplus": "The external account provider shall be an RFC8907-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."
},
"enumVersionAdded": {
"OAuth2": "v1_10_0",
@@ -36,7 +36,7 @@
},
"AccountService": {
"additionalProperties": false,
- "description": "The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
+ "description": "The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
"longDescription": "This resource shall represent an account service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -211,6 +211,19 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "OutboundConnections": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection.json#/definitions/OutboundConnectionCollection"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The collection of outbound connection configurations.",
+ "longDescription": "This property shall contain a resource collection of type OutboundConnectionCollection.",
+ "versionAdded": "v1_14_0"
+ },
"PasswordExpirationDays": {
"description": "The number of days before account passwords in this account service will expire.",
"longDescription": "This property shall contain the number of days before account passwords in this account service will expire. The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided. The value `null` shall indicate that account passwords never expire. This property does not apply to accounts from external account providers.",
@@ -228,6 +241,16 @@
"readonly": true,
"versionAdded": "v1_1_0"
},
+ "RequireChangePasswordAction": {
+ "description": "An indication of whether clients are required to invoke the ChangePassword action to modify account passwords.",
+ "longDescription": "This property shall indicate whether clients are required to invoke the ChangePassword action to modify the password property in ManagerAccount resources. If `true`, services shall reject PATCH and PUT requests to modify the Password property in ManagerAccount resources.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_14_0"
+ },
"RestrictedOemPrivileges": {
"description": "The set of restricted OEM privileges.",
"items": {
@@ -779,6 +802,16 @@
"type": "array",
"versionAdded": "v1_3_0"
},
+ "EmailAttribute": {
+ "description": "The attribute name that contains the LDAP user's email address.",
+ "longDescription": "This property shall contain the attribute name that contains the LDAP user's email address. If this value is not set by the user, or the property is not present, the value shall be `mail`.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_14_0"
+ },
"GroupNameAttribute": {
"description": "The attribute name that contains the LDAP group name entry.",
"longDescription": "This property shall contain the attribute name that contains the LDAP group name.",
@@ -1026,6 +1059,19 @@
"longDescription": "This property shall contain the settings related to Microsoft Authenticator multi-factor authentication.",
"versionAdded": "v1_12_0"
},
+ "OneTimePasscode": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/OneTimePasscode"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The settings related to one-time passcode (OTP) multi-factor authentication.",
+ "longDescription": "This property shall contain the settings related to one-time passcode multi-factor authentication.",
+ "versionAdded": "v1_14_0"
+ },
"SecurID": {
"anyOf": [
{
@@ -1143,6 +1189,38 @@
"properties": {},
"type": "object"
},
+ "OneTimePasscode": {
+ "additionalProperties": false,
+ "description": "Various settings for one-time passcode (OTP) multi-factor authentication.",
+ "longDescription": "This type shall contain settings for one-time passcode (OTP) multi-factor authentication.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Enabled": {
+ "description": "An indication of whether multi-factor authentication using a one-time passcode is enabled.",
+ "longDescription": "This property shall indicate whether multi-factor authentication using a one-time passcode is enabled. The passcode is sent to the delivery address associated with the account credentials provided in the request. If the credentials are associated with a ManagerAccount resource, the delivery address is specified by the OneTimePasscodeDeliveryAddress property. If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the EmailAttribute property. An attempt to create a session when the Token property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode. The service shall accept the one-time passcode as the valid value for the Token property in the next POST operation to create a session for the respective account.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_14_0"
+ }
+ },
+ "type": "object"
+ },
"RoleMapping": {
"additionalProperties": false,
"description": "The mapping rules that are used to convert the external account providers account information to the local Redfish role.",
@@ -1379,6 +1457,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#AccountService.v1_13_0.AccountService"
+ "release": "2023.2",
+ "title": "#AccountService.v1_14_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
index 0a8b5e6842..fd1a442109 100644
--- a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
+++ b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_4_0.json",
"$ref": "#/definitions/ActionInfo",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ActionInfo": {
"additionalProperties": false,
@@ -139,6 +139,19 @@
],
"versionAdded": "v1_3_0"
},
+ "AllowableValueDescriptions": {
+ "description": "Descriptions of allowable values for this parameter.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain the descriptions of allowable values for this parameter. The descriptions shall appear in the same array order as the AllowableValues property. For arrays, this property shall represent the descriptions of allowable values for each array member.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
"AllowableValues": {
"description": "The allowable values for this parameter as applied to this action target.",
"items": {
@@ -233,6 +246,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#ActionInfo.v1_3_0.ActionInfo"
+ "release": "2023.2",
+ "title": "#ActionInfo.v1_4_0.ActionInfo"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index 58ff1e6e11..53f088d770 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_6.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_7.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -139,7 +139,7 @@
"Boolean": "A flag with a `true` or `false` value.",
"Enumeration": "A list of the known possible enumerated values.",
"Integer": "An integer value.",
- "Password": "Password values that do not appear as plain text. The value shall be null in responses.",
+ "Password": "Password values that do not appear as plain text. The value is null in responses.",
"String": "Free-form text in their values."
},
"type": "string"
@@ -278,7 +278,7 @@
]
},
"Immutable": {
- "description": "An indication of whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state.",
+ "description": "An indication of whether this attribute is immutable. Immutable attributes cannot be modified and typically reflect a hardware state.",
"longDescription": "This property shall indicate whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state.",
"readonly": true,
"type": [
@@ -919,5 +919,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AttributeRegistry.v1_3_6.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_3_7.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index a8e779874f..2c8bef4fd4 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_8_0.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -256,16 +256,30 @@
"SSH",
"Device",
"Platform",
- "BIOS"
+ "BIOS",
+ "IDevID",
+ "LDevID",
+ "IAK",
+ "LAK"
],
"enumDescriptions": {
"BIOS": "This certificate is a BIOS certificate like those associated with UEFI.",
"Device": "This certificate is a device type certificate like those associated with SPDM and other standards.",
+ "IAK": "This certificate is an IAK certificate like those associated with TCG TPMs.",
+ "IDevID": "This certificate is an IDevID certificate like those associated with TCG TPMs.",
+ "LAK": "This certificate is an LAK certificate like those associated with TCG TPMs.",
+ "LDevID": "This certificate is an LDevID certificate like those associated with TCG TPMs.",
"Platform": "This certificate is a platform type certificate like those associated with SPDM and other standards.",
"SSH": "This certificate is used for SSH.",
"User": "This certificate is a user certificate like those associated with a manager account.",
"Web": "This certificate is a web or HTTPS certificate like those used for event destinations."
},
+ "enumVersionAdded": {
+ "IAK": "v1_8_0",
+ "IDevID": "v1_8_0",
+ "LAK": "v1_8_0",
+ "LDevID": "v1_8_0"
+ },
"type": "string"
},
"Identifier": {
@@ -685,6 +699,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Certificate.v1_7_0.Certificate"
+ "release": "2023.2",
+ "title": "#Certificate.v1_8_0.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
index 6561c2a314..97ddfd8377 100644
--- a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
+++ b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
@@ -166,7 +166,9 @@
"/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates",
"/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates",
"/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates",
- "/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates"
+ "/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates",
+ "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates",
+ "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index cf6cd17e56..3a794bd5fa 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_23_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_24_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -129,6 +129,12 @@
],
"readonly": true
},
+ "Doors": {
+ "$ref": "#/definitions/Doors",
+ "description": "The doors or access panels of the chassis.",
+ "longDescription": "This property shall contain information about the doors or access panels of the chassis.",
+ "versionAdded": "v1_24_0"
+ },
"Drives": {
"$ref": "http://redfish.dmtf.org/schemas/v1/DriveCollection.json#/definitions/DriveCollection",
"description": "The link to the collection of drives within this chassis.",
@@ -357,10 +363,12 @@
},
"PCIeSlots": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json#/definitions/PCIeSlots",
+ "deprecated": "This property has been deprecated in favor of the PCIeDevices property. The PCIeSlots schema has been deprecated in favor of the PCIeDevice schema. Empty PCIe slots are represented by PCIeDevice resources using the `Absent` value of the State property within Status.",
"description": "The link to the PCIe slot properties for this chassis.",
"longDescription": "This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis.",
"readonly": true,
- "versionAdded": "v1_8_0"
+ "versionAdded": "v1_8_0",
+ "versionDeprecated": "v1_24_0"
},
"PartNumber": {
"description": "The part number of the chassis.",
@@ -637,6 +645,128 @@
},
"type": "string"
},
+ "Door": {
+ "additionalProperties": false,
+ "description": "A door or access panel on the chassis.",
+ "longDescription": "This type shall describe a door or access panel on the chassis.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DoorState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DoorState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The state of the door.",
+ "longDescription": "This property shall contain the current state of the door.",
+ "readonly": true,
+ "versionAdded": "v1_24_0"
+ },
+ "Locked": {
+ "description": "Indicates if the door is locked.",
+ "longDescription": "This property shall indicate if the door is locked.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_24_0"
+ },
+ "UserLabel": {
+ "description": "A user-assigned label.",
+ "longDescription": "This property shall contain a user-assigned label used to identify this resource. If a value has not been assigned by a user, the value of this property shall be an empty string.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_24_0"
+ }
+ },
+ "type": "object"
+ },
+ "DoorState": {
+ "enum": [
+ "Locked",
+ "Closed",
+ "LockedAndOpen",
+ "Open"
+ ],
+ "enumDescriptions": {
+ "Closed": "Door is closed.",
+ "Locked": "Door is closed and locked.",
+ "LockedAndOpen": "Door is open and locked.",
+ "Open": "Door is open."
+ },
+ "enumLongDescriptions": {
+ "Closed": "This value shall indicate that the door is closed but unlocked.",
+ "Locked": "This value shall indicate that the door is both closed and locked. In this state, the door cannot be opened unless the value of the Locked property is set to `false`.",
+ "LockedAndOpen": "This value shall indicate that the door is open but the lock has been engaged. It may be possible to close the door while in this state.",
+ "Open": "This value shall indicate that the door is open."
+ },
+ "type": "string"
+ },
+ "Doors": {
+ "additionalProperties": false,
+ "description": "The doors or access panels of the chassis.",
+ "longDescription": "This type shall describe the doors or access panels of the chassis.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Front": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Door"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The front door of the chassis.",
+ "longDescription": "This property shall contain information related to the front door, as defined by the manufacturer, of the chassis.",
+ "versionAdded": "v1_24_0"
+ },
+ "Rear": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Door"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The rear door of the chassis.",
+ "longDescription": "This property shall contain information related to the rear door, as defined by the manufacturer, of the chassis.",
+ "versionAdded": "v1_24_0"
+ }
+ },
+ "type": "object"
+ },
"EnvironmentalClass": {
"enum": [
"A1",
@@ -1140,6 +1270,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Chassis.v1_23_0.Chassis"
+ "release": "2023.2",
+ "title": "#Chassis.v1_24_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 115e2e9251..413a7f3bf8 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_20_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_21_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -26,6 +26,9 @@
"#ComputerSystem.AddResourceBlock": {
"$ref": "#/definitions/AddResourceBlock"
},
+ "#ComputerSystem.Decommission": {
+ "$ref": "#/definitions/Decommission"
+ },
"#ComputerSystem.RemoveResourceBlock": {
"$ref": "#/definitions/RemoveResourceBlock"
},
@@ -848,6 +851,13 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "OperatingSystem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/OperatingSystem.json#/definitions/OperatingSystem",
+ "description": "The link to the operating system information associated with this system.",
+ "longDescription": "This property shall contain a link to a resource of type OperatingSystem that contains operating system information for this system.",
+ "readonly": true,
+ "versionAdded": "v1_21_0"
+ },
"PCIeDevices": {
"description": "The link to a collection of PCIe devices that this computer system uses.",
"items": {
@@ -1090,6 +1100,97 @@
],
"type": "object"
},
+ "Decommission": {
+ "additionalProperties": false,
+ "description": "This action decommissions a system.",
+ "longDescription": "This action shall remove all specified data from a system in preparation to decommission the system.",
+ "parameters": {
+ "ComputerSystemETag": {
+ "description": "The current ETag of the system.",
+ "longDescription": "This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "type": "string"
+ },
+ "DecommissionTypes": {
+ "description": "The types of data to remove from the system.",
+ "items": {
+ "$ref": "#/definitions/DecommissionType"
+ },
+ "longDescription": "This parameter shall contain a list of the types of data to remove from the system.",
+ "requiredParameter": true,
+ "type": "array"
+ },
+ "OEMDecommissionTypes": {
+ "description": "The OEM-specific types of data to remove from the system.",
+ "items": {
+ "type": "string"
+ },
+ "longDescription": "This parameter shall contain any OEM-specific types of data to remove from the system.",
+ "type": "array"
+ },
+ "RequireSecureErase": {
+ "description": "Ensure secure erasure of all devices and fail the request if not possible.",
+ "longDescription": "This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components can not be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`.",
+ "type": "boolean"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_21_0"
+ },
+ "DecommissionType": {
+ "enum": [
+ "All",
+ "UserData",
+ "ManagerConfig",
+ "BIOSConfig",
+ "NetworkConfig",
+ "StorageConfig",
+ "Logs"
+ ],
+ "enumDescriptions": {
+ "All": "Remove all possible data from the server.",
+ "BIOSConfig": "Reset all BIOS settings to factory defaults.",
+ "Logs": "Clear all logs.",
+ "ManagerConfig": "Reset all manager settings to factory defaults.",
+ "NetworkConfig": "Reset all network settings to factory defaults.",
+ "StorageConfig": "Reset all storage controller settings to factory defaults. This will leave the user data intact unless that is also specified.",
+ "UserData": "Remove all possible data from block devices and other user or operating system accessible storage attached to the system."
+ },
+ "enumLongDescriptions": {
+ "All": "This value shall indicate the service removes all the data that it can from the system. This shall include all possible OEM data as well.",
+ "BIOSConfig": "This value shall indicate the service resets all BIOS settings to factory defaults. This shall be equivalent to performing the ResetBios action on each Bios resource.",
+ "Logs": "This value shall indicate the service clears all logs. This shall be equivalent to performing the ClearLog action on each LogService resource.",
+ "ManagerConfig": "This value shall indicate the service resets all associated managers to factory defaults. This shall be equivalent to performing the ResetToDefaults action on each Manager resource with the ResetType parameter of `ResetAll`.",
+ "NetworkConfig": "This value shall indicate the service resets all network settings on all network devices to factory defaults.",
+ "StorageConfig": "This value shall indicate the service resets all storage controller settings to factory defaults. This shall be equivalent to performing the ResetToDefaults action on each Storage resource with the ResetType parameter of `PreserveVolumes`.",
+ "UserData": "This value shall indicate the service removes all the data from block devices or other operating system accessible storage. If the RequireSecureErase parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."
+ },
+ "type": "string"
+ },
"GraphicalConnectTypesSupported": {
"enum": [
"KVMIP",
@@ -1309,8 +1410,8 @@
"versionAdded": "v1_16_0"
},
"EnterUtilizationPercent": {
- "description": "The percentage of utilization that the computer system shall be lower than to enter idle power save.",
- "longDescription": "This property shall contain the percentage of utilization that the computer system shall be lower than to enter idle power save.",
+ "description": "The percentage of utilization when the computer system enters idle power save. If the computer system's utilization goes below this value, it enters idle power save.",
+ "longDescription": "This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save. If the computer system's utilization goes below this value for the duration specified by EnterDwellTimeSeconds, it shall enter idle power save.",
"minimum": 0,
"readonly": false,
"type": [
@@ -1333,8 +1434,8 @@
"versionAdded": "v1_16_0"
},
"ExitUtilizationPercent": {
- "description": "The percentage of utilization that the computer system shall be higher than to exit idle power save.",
- "longDescription": "This property shall contain the percentage of utilization that the computer system shall be higher than to exit idle power save.",
+ "description": "The percentage of utilization when the computer system exits idle power save. If the computer system's utilization goes above this value, it exits idle power save.",
+ "longDescription": "This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save. If the computer system's utilization goes above this value for the duration specified by ExitDwellTimeSeconds, it shall exit idle power save.",
"minimum": 0,
"readonly": false,
"type": [
@@ -1616,6 +1717,20 @@
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "HostingComputerSystem": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The link to the system that is hosting this virtual machine.",
+ "longDescription": "This property shall contain a link to a resource of type ComputerSystem that represents the system that is hosting this virtual machine. This property shall only be present if SystemType contains `Virtual`.",
+ "readonly": true,
+ "versionAdded": "v1_21_0"
+ },
"ManagedBy": {
"description": "An array of links to the managers responsible for this system.",
"items": {
@@ -1696,6 +1811,19 @@
},
"TrustedComponents@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "VirtualMachines": {
+ "description": "An array of links to the virtual machines this system is hosting.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
+ },
+ "longDescription": "This property shall contain an array of link to resources of type ComputerSystem that represent the virtual machines this system is hosting.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_21_0"
+ },
+ "VirtualMachines@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -2147,6 +2275,9 @@
"Composed",
"DPU"
],
+ "enumDeprecated": {
+ "OS": "This property has been deprecated in favor of representing operating systems with the OperatingSystem resource."
+ },
"enumDescriptions": {
"Composed": "A computer system constructed by binding resource blocks together.",
"DPU": "A computer system that performs the functions of a data processing unit, such as a SmartNIC.",
@@ -2162,13 +2293,16 @@
"OS": "A SystemType of OS typically represents an OS or hypervisor view of the system.",
"Physical": "A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller.",
"PhysicallyPartitioned": "A SystemType of PhysicallyPartitioned typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service.",
- "Virtual": "A SystemType of Virtual typically represents a system that is actually a virtual machine instance.",
+ "Virtual": "A SystemType of Virtual typically represents a system that is actually a virtual machine instance. Responses should contain the ProcessorSummary and MemorySummary properties to show the processor and memory resources allocated to the virtual machine.",
"VirtuallyPartitioned": "A SystemType of VirtuallyPartitioned typically represents a single system constructed from one or more virtual systems through a software-based service."
},
"enumVersionAdded": {
"Composed": "v1_4_0",
"DPU": "v1_16_0"
},
+ "enumVersionDeprecated": {
+ "OS": "v1_21_0"
+ },
"type": "string"
},
"TrustedModuleRequiredToBoot": {
@@ -2424,6 +2558,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#ComputerSystem.v1_20_1.ComputerSystem"
+ "release": "2023.2",
+ "title": "#ComputerSystem.v1_21_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index dadd12c693..ca94cd490e 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_17_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_17_1.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -411,7 +411,8 @@
},
"PredictedMediaLifeLeftPercent": {
"description": "The percentage of reads and writes that are predicted to be available for the media.",
- "longDescription": "This property shall contain an indicator of the percentage of life remaining in the drive's media.",
+ "longDescription": "This property shall contain an indicator of the percentage, typically `0` to `100`, of life remaining in the drive's media.",
+ "minimum": 0,
"readonly": true,
"type": [
"number",
@@ -881,7 +882,9 @@
},
"PercentageComplete": {
"description": "The percentage of the operation that has been completed.",
- "longDescription": "This property shall contain an integer of the percentage of the operation that has been completed.",
+ "longDescription": "This property shall contain an integer of the percentage, `0` to `100`, of the operation that has been completed.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": true,
"type": [
"integer",
@@ -1001,5 +1004,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#Drive.v1_17_0.Drive"
+ "title": "#Drive.v1_17_1.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index dc582609dc..202c54f76b 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_11_0.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -561,6 +561,20 @@
"longDescription": "This property shall contain the permanent MAC address of this interface, or port. Typically, this value is programmed during manufacturing. This address is not assignable.",
"readonly": true
},
+ "RoutingScope": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/RoutingScope"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The routing scope for this interface.",
+ "longDescription": "This property shall contain the routing scope for this interface. This property shall only be present if this interface belongs to a virtual machine or container.",
+ "readonly": true,
+ "versionAdded": "v1_11_0"
+ },
"SpeedMbps": {
"description": "The current speed, in Mbit/s, of this interface.",
"longDescription": "This property shall contain the link speed of the interface, in Mbit/s. This property shall be writable only when the AutoNeg property is `false`.",
@@ -859,6 +873,27 @@
"properties": {},
"type": "object"
},
+ "RoutingScope": {
+ "enum": [
+ "External",
+ "HostOnly",
+ "Internal",
+ "Limited"
+ ],
+ "enumDescriptions": {
+ "External": "Externally accessible.",
+ "HostOnly": "Only accessible to a dedicated interface on the host.",
+ "Internal": "Only accessible to internal networking on the host, such as when virtual machines or containers are allowed to communicate with each other on the same host system as well as a dedicated interface on the hosting system.",
+ "Limited": "Accessible through IP translation provided by the hosting system."
+ },
+ "enumLongDescriptions": {
+ "External": "This value shall indicate this interface is externally accessible as if it were physically on the same network as the hosting system.",
+ "HostOnly": "This value shall indicate this interface is only accessible to a dedicated interface on the hosting system.",
+ "Internal": "This value shall indicate this interface is only accessible to internal networking on the host, such as when virtual machines or containers are allowed to communicate with each other on the same host system as well as a dedicated interface on the hosting system.",
+ "Limited": "This value shall indicate this interface is accessible through IP translation provided by the hosting system, such as a NAT (network address translation)."
+ },
+ "type": "string"
+ },
"StatelessAddressAutoConfiguration": {
"additionalProperties": false,
"description": "Stateless address autoconfiguration (SLAAC) parameters for this interface.",
@@ -926,6 +961,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#EthernetInterface.v1_10_0.EthernetInterface"
+ "release": "2023.2",
+ "title": "#EthernetInterface.v1_11_0.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
index ff388d3a87..96baaa5f99 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
@@ -95,6 +95,9 @@
"/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces",
+ "/redfish/v1/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces",
+ "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces",
+ "/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces",
"/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces"
]
}
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index 94edd073de..35347e1fb8 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_9_0.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -323,7 +323,7 @@
"items": {
"type": "string"
},
- "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.",
+ "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number.",
"readonly": true,
"type": "array"
},
@@ -341,6 +341,16 @@
"readonly": true,
"versionAdded": "v1_5_0"
},
+ "OEMDiagnosticDataType": {
+ "description": "The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+ "longDescription": "This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property. This property shall be present if DiagnosticDataType is `OEM`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_9_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -352,6 +362,13 @@
"longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link. For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource.",
"readonly": true
},
+ "Resolution": {
+ "description": "Used to provide suggestions on how to resolve the situation that caused the event.",
+ "longDescription": "This property shall contain the resolution of the event. Services should replace the resolution defined in the message registry with a more specific resolution in the event.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_9_0"
+ },
"Severity": {
"deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the event.",
@@ -447,6 +464,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Event.v1_8_0.Event"
+ "release": "2023.2",
+ "title": "#Event.v1_9_0.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index fdd3abe978..b01db4b53f 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_13_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_13_2.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -46,8 +46,8 @@
"RetryForeverWithBackoff"
],
"enumDescriptions": {
- "RetryForever": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries.",
- "RetryForeverWithBackoff": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries, but issued over time according to a service-defined backoff algorithm.",
+ "RetryForever": "The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries.",
+ "RetryForeverWithBackoff": "The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries, but issued over time according to a service-defined backoff algorithm.",
"SuspendRetries": "The subscription is suspended after the maximum number of retries is reached.",
"TerminateAfterRetries": "The subscription is terminated after the maximum number of retries is reached."
},
@@ -368,12 +368,12 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property shall contain the status of the subscription.",
- "longDescription": "This property shall contain the status of the subscription.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource.",
"versionAdded": "v1_6_0"
},
"SubordinateResources": {
- "description": "An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
+ "description": "An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription is for events in the OriginResources array only. If the OriginResources array is not present, this property has no relevance.",
"longDescription": "This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
"readonly": true,
"type": [
@@ -927,7 +927,7 @@
"Emergency": "A panic condition.",
"Error": "An Error.",
"Informational": "Informational only.",
- "Notice": "Conditions that are not error conditions, but that may require special handling.",
+ "Notice": "Conditions that are not error conditions, but that might require special handling.",
"Warning": "A Warning."
},
"longDescription": "This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424.",
@@ -936,5 +936,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#EventDestination.v1_13_1.EventDestination"
+ "title": "#EventDestination.v1_13_2.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Fan/Fan.json b/static/redfish/v1/JsonSchemas/Fan/Fan.json
index ed971c60f6..1cda72d47c 100644
--- a/static/redfish/v1/JsonSchemas/Fan/Fan.json
+++ b/static/redfish/v1/JsonSchemas/Fan/Fan.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_5_0.json",
"$ref": "#/definitions/Fan",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -195,6 +195,20 @@
],
"versionAdded": "v1_3_0"
},
+ "SecondarySpeedPercent": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorFanExcerpt"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The fan speed (percent) of the second rotor in a multi-rotor fan.",
+ "excerptCopy": "SensorFanExcerpt",
+ "longDescription": "This property shall contain the fan speed, in percent units, for the secondary rotor of this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+ "versionAdded": "v1_5_0"
+ },
"SerialNumber": {
"description": "The serial number for this fan.",
"longDescription": "This property shall contain the serial number as defined by the manufacturer for this fan.",
@@ -303,6 +317,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Fan.v1_4_0.Fan"
+ "release": "2023.2",
+ "title": "#Fan.v1_5_0.Fan"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 0f3cb8be16..faa498d3a2 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_15_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_15_1.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -411,11 +411,11 @@
]
},
"MessageArgs": {
- "description": "The arguments for the message.",
+ "description": "An array of message arguments that are substituted for the arguments in the message when looked up in the message registry.",
"items": {
"type": "string"
},
- "longDescription": "This property shall contain message arguments to substitute into the included or looked-up message.",
+ "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number.",
"readonly": true,
"type": "array"
},
@@ -518,7 +518,7 @@
},
"Resolved": {
"description": "Indicates if the cause of the log entry has been resolved or repaired.",
- "longDescription": "This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state.",
+ "longDescription": "This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state. Clients should ignore this property if Severity contains `OK`.",
"readonly": false,
"type": [
"boolean",
@@ -874,5 +874,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#LogEntry.v1_15_0.LogEntry"
+ "title": "#LogEntry.v1_15_1.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index 62b53914ee..392b871cf8 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_5_1.json",
"$ref": "#/definitions/LogService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -141,14 +141,19 @@
"Event",
"SEL",
"Multiple",
- "OEM"
+ "OEM",
+ "CXL"
],
"enumDescriptions": {
+ "CXL": "The log contains CXL log entries.",
"Event": "The log contains Redfish-defined messages.",
"Multiple": "The log contains multiple log entry types and, therefore, the log service cannot guarantee a single entry type.",
"OEM": "The log contains entries in an OEM-defined format.",
"SEL": "The log contains legacy IPMI System Event Log (SEL) entries."
},
+ "enumVersionAdded": {
+ "CXL": "v1_5_0"
+ },
"type": "string"
},
"LogPurpose": {
@@ -535,7 +540,7 @@
"Emergency": "A panic condition.",
"Error": "An Error.",
"Informational": "Informational only.",
- "Notice": "Conditions that are not error conditions, but that may require special handling.",
+ "Notice": "Conditions that are not error conditions, but that might require special handling.",
"Warning": "A Warning."
},
"longDescription": "This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424.",
@@ -543,6 +548,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#LogService.v1_4_0.LogService"
+ "release": "2023.2",
+ "title": "#LogService.v1_5_1.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index f80db6ef30..c77049720e 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_11_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -23,6 +23,9 @@
}
},
"properties": {
+ "#ManagerAccount.ChangePassword": {
+ "$ref": "#/definitions/ChangePassword"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this resource.",
@@ -32,6 +35,52 @@
},
"type": "object"
},
+ "ChangePassword": {
+ "additionalProperties": false,
+ "description": "This action changes the account password.",
+ "longDescription": "This action shall change the account password while requiring password for the current session. This action prevents session hijacking.",
+ "parameters": {
+ "NewPassword": {
+ "description": "The new account password.",
+ "longDescription": "This parameter shall contain the new password.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "SessionAccountPassword": {
+ "description": "The password of the account tied to the current session.",
+ "longDescription": "This parameter shall contain the password of the current session's account. A user changing their own password shall provide their current password for this parameter. An administrator changing the password for a different user shall provide their own password for this parameter. If the request is performed with HTTP Basic authentication, this parameter shall contain the same password encoded in the `Authorization` header.",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_11_0"
+ },
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
@@ -148,6 +197,16 @@
],
"readonly": true
},
+ "EmailAddress": {
+ "description": "The email address associated with this account.",
+ "longDescription": "This property shall contain the email address associated with this account.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
"Enabled": {
"description": "An indication of whether an account is enabled. An administrator can disable it without deleting the user information. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in.",
"longDescription": "This property shall indicate whether an account is enabled. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in.",
@@ -218,6 +277,16 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "OneTimePasscodeDeliveryAddress": {
+ "description": "The address used to receive one-time passcode messages for multi-factor authentication.",
+ "longDescription": "This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the Enabled property in the OneTimePasscode property in AccountService resource contains `true`. This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
"Password": {
"description": "The password. Use this property with a PATCH or PUT to write the password for the account. This property is `null` in responses.",
"longDescription": "This property shall contain the password for this account. The value shall be `null` in responses.",
@@ -249,6 +318,16 @@
],
"versionAdded": "v1_6_0"
},
+ "PhoneNumber": {
+ "description": "The contact phone number associated with this account.",
+ "longDescription": "This property shall contain the contact phone number associated with this account.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
"RoleId": {
"description": "The role for this account.",
"longDescription": "This property shall contain the RoleId of the role resource configured for this account. The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code.",
@@ -464,6 +543,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#ManagerAccount.v1_10_0.ManagerAccount"
+ "release": "2023.2",
+ "title": "#ManagerAccount.v1_11_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json b/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
index cad690319d..d6132848e0 100644
--- a/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
+++ b/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_1.json",
"$ref": "#/definitions/ManagerDiagnosticData",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -379,7 +379,7 @@
},
"SharedBytes": {
"description": "The amount of shared memory in bytes.",
- "longDescription": "This property shall contain the amount of shared memory in bytes. This includes things such as memory consumed by temporary filesystems.",
+ "longDescription": "This property shall contain the amount of shared memory in bytes. This includes things such as memory consumed by temporary file systems.",
"readonly": true,
"type": [
"integer",
@@ -538,7 +538,9 @@
"properties": {
"KernelPercent": {
"description": "The percentage of CPU time spent in kernel mode.",
- "longDescription": "This property shall contain the percentage of CPU time spent in kernel mode.",
+ "longDescription": "This property shall contain the percentage of CPU time, `0` to `100`, spent in kernel mode.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": true,
"type": [
"number",
@@ -548,7 +550,9 @@
},
"UserPercent": {
"description": "The percentage of CPU time spent in user mode.",
- "longDescription": "This property shall contain the percentage of CPU time spent in user mode.",
+ "longDescription": "This property shall contain the percentage of CPU time, `0` to `100`, spent in user mode.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": true,
"type": [
"number",
@@ -594,5 +598,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#ManagerDiagnosticData.v1_2_0.ManagerDiagnosticData"
+ "title": "#ManagerDiagnosticData.v1_2_1.ManagerDiagnosticData"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index a8d4617a6e..b82777f3a7 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_17_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_18_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -127,16 +127,16 @@
"versionAdded": "v1_17_0"
},
"StagedNonVolatileSizeMiB": {
- "description": "Total device non-volatile capacity in MiB. The value shall be in multiples of 256MiB.",
- "longDescription": "The value of this property shall indicate the total device non-volatile capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes.",
+ "description": "Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256MiB.",
+ "longDescription": "The value of this property shall indicate the total device non-volatile memory capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes.",
"readonly": false,
"type": "integer",
"units": "MiBy",
"versionAdded": "v1_17_0"
},
"StagedVolatileSizeMiB": {
- "description": "Total device non-volatile capacity in MiB staged for next activation. This value shall be in multiples of 256 MiB.",
- "longDescription": "The value of this property shall indicate the total device non-volatile capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes.",
+ "description": "Total device volatile memory capacity in MiB staged for next activation. This value is in multiples of 256 MiB.",
+ "longDescription": "The value of this property shall indicate the total device volatile memory capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes.",
"readonly": false,
"type": "integer",
"units": "MiBy",
@@ -305,7 +305,9 @@
"properties": {
"PredictedMediaLifeLeftPercent": {
"description": "The current health of the memory device as a percentage.",
- "longDescription": "This property shall contain the current health of the memory device as a percentage.",
+ "longDescription": "This property shall contain the current health of the memory device as a percentage, `0` to `100`.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": true,
"type": [
"number",
@@ -423,6 +425,19 @@
"MemoryMediaSources@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "MemoryRegionMediaSources": {
+ "description": "An array of memory regions providing media for this memory.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryRegion.json#/definitions/MemoryRegion"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type MemoryRegion that represent the memory region instances providing media for this memory.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_18_0"
+ },
+ "MemoryRegionMediaSources@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -2063,6 +2078,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Memory.v1_17_1.Memory"
+ "release": "2023.2",
+ "title": "#Memory.v1_18_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Message/Message.json b/static/redfish/v1/JsonSchemas/Message/Message.json
index 91379751f9..27d6dbf628 100644
--- a/static/redfish/v1/JsonSchemas/Message/Message.json
+++ b/static/redfish/v1/JsonSchemas/Message/Message.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_1_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_1_3.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Message": {
"additionalProperties": false,
@@ -33,7 +33,7 @@
"items": {
"type": "string"
},
- "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.",
+ "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number.",
"readonly": true,
"type": "array"
},
@@ -87,5 +87,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#Message.v1_1_2"
+ "title": "#Message.v1_1_3"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index 6e4a10058d..7646e4e636 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_1.json",
"$ref": "#/definitions/MessageRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -97,7 +97,7 @@
"SameOriginOfCondition"
],
"enumDescriptions": {
- "SameOriginOfCondition": "This enumeration shall describe when the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."
+ "SameOriginOfCondition": "Indicates the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."
},
"type": "string"
},
@@ -225,11 +225,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"ParamTypes": {
- "description": "The MessageArg types, in order, for the message.",
+ "description": "The data types of the message arguments, prior to conversion to strings for inclusion in a message.",
"items": {
"$ref": "#/definitions/ParamType"
},
- "longDescription": "This property shall contain an ordered array of argument data types that match the data types of the MessageArgs.",
+ "longDescription": "This property shall contain an ordered array of the data types of the values in MessageArgs, prior to their conversion to strings for inclusion in a message.",
"readonly": true,
"type": "array"
},
@@ -437,7 +437,7 @@
"number"
],
"enumDescriptions": {
- "number": "The argument is a number.",
+ "number": "The argument is a number converted to a string.",
"string": "The argument is a string."
},
"type": "string"
@@ -445,5 +445,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#MessageRegistry.v1_6_0.MessageRegistry"
+ "title": "#MessageRegistry.v1_6_1.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 0060f10b5c..4b6580c119 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_4.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -64,7 +64,7 @@
"enumDescriptions": {
"Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration.",
"Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time.",
- "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."
+ "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."
},
"enumLongDescriptions": {
"Interval": "This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration.",
@@ -318,7 +318,7 @@
"versionAdded": "v1_2_0"
},
"Metrics": {
- "description": "The list of metrics to include in the metric report. The metrics may include calculations to apply to metric properties.",
+ "description": "The list of metrics to include in the metric report. The metrics might include calculations to apply to metric properties.",
"items": {
"$ref": "#/definitions/Metric"
},
@@ -371,7 +371,7 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"SuppressRepeatedMetricValue": {
- "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report.",
+ "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report.",
"longDescription": "This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report.",
"readonly": false,
"type": [
@@ -534,5 +534,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#MetricReportDefinition.v1_4_3.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_4_4.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index e43191b5a0..2483d0839d 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_11_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_12_0.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -65,6 +65,19 @@
"readonly": true,
"versionAdded": "v1_11_0"
},
+ "DynamicCapacity": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLDynamicCapacity"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The CXL dynamic capacity device (DCD) information for this CXL device.",
+ "longDescription": "This property shall contain the CXL dynamic capacity device (DCD) information for this CXL device.",
+ "versionAdded": "v1_12_0"
+ },
"EgressPortCongestionSupport": {
"description": "Indicates whether the CXL device supports egress port congestion management.",
"longDescription": "This property shall indicate whether the CXL device supports the CXL Specification-defined 'Egress Port Congestion' mechanism.",
@@ -124,6 +137,234 @@
},
"type": "string"
},
+ "CXLDynamicCapacity": {
+ "additionalProperties": false,
+ "description": "The CXL dynamic capacity device (DCD) information for a CXL device.",
+ "longDescription": "This type shall contain the CXL dynamic capacity device (DCD) information for a CXL device.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AddCapacityPoliciesSupported": {
+ "description": "The set of selection policies supported by the CXL device when dynamic capacity is added.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLDynamicCapacityPolicies"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the CXL Specification-defined dynamic capacity policies that are supported by this CXL device when dynamic capacity is added.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "MaxDynamicCapacityRegions": {
+ "description": "The maximum number of dynamic capacity memory regions available per host from this CXL device.",
+ "longDescription": "This property shall contain the maximum number of dynamic capacity memory regions available per host from this CXL device.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "MaxHosts": {
+ "description": "The maximum number of hosts supported by this CXL device.",
+ "longDescription": "This property shall contain the maximum number of hosts supported by this CXL device.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "MemoryBlockSizesSupported": {
+ "description": "The set of memory block sizes supported by memory regions in this CXL device.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLRegionBlockSizes"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the set of memory block sizes supported by memory regions in this CXL device.",
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "ReleaseCapacityPoliciesSupported": {
+ "description": "The set of removal policies supported by the CXL device when dynamic capacity is released.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLDynamicCapacityPolicies"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the CXL Specification-defined dynamic capacity policies that are supported by this CXL device when dynamic capacity is released.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "SanitizationOnReleaseSupport": {
+ "description": "An indication of whether the sanitization on capacity release is configurable for the memory regions in this CXL device.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLRegionSanitization"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall indicate whether the sanitization on capacity release is configurable for the memory regions in this CXL device.",
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "TotalDynamicCapacityMiB": {
+ "description": "The total memory media capacity of the CXL device available for dynamic assignment in mebibytes (MiB).",
+ "longDescription": "This property shall contain the total memory media capacity of the CXL device available for dynamic assignment in mebibytes (MiB).",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MiBy",
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
+ "CXLDynamicCapacityPolicies": {
+ "enum": [
+ "Free",
+ "Contiguous",
+ "Prescriptive",
+ "TagBased"
+ ],
+ "enumDescriptions": {
+ "Contiguous": "Contiguous add capacity policy.",
+ "Free": "Free add capacity policy.",
+ "Prescriptive": "Prescriptive add or release policy.",
+ "TagBased": "Tag-based release policy."
+ },
+ "enumLongDescriptions": {
+ "Contiguous": "This value shall indicate the CXL Specification-defined contiguous add capacity policy.",
+ "Free": "This value shall indicate the CXL Specification-defined free add capacity policy.",
+ "Prescriptive": "This value shall indicate the CXL Specification-defined prescriptive add or release policy.",
+ "TagBased": "This value shall indicate the CXL Specification-defined tag-based release policy."
+ },
+ "type": "string"
+ },
+ "CXLRegionBlockSizes": {
+ "additionalProperties": false,
+ "description": "Set of memory block sizes supported by memory region in the CXL device.",
+ "longDescription": "This type shall contain set of memory block sizes supported by memory region in the dynamic capacity device.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "BlockSizeMiB": {
+ "description": "Set of memory block sizes supported by this memory region defined in mebibytes (MiB).",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain set of memory block sizes supported by this memory region, with units in MiB.",
+ "readonly": true,
+ "type": "array",
+ "units": "MiBy",
+ "versionAdded": "v1_12_0"
+ },
+ "RegionNumber": {
+ "description": "The memory region number.",
+ "longDescription": "This property shall contain the memory region number.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
+ "CXLRegionSanitization": {
+ "additionalProperties": false,
+ "description": "An indication of whether the sanitization on capacity release is configurable for the memory region.",
+ "longDescription": "This property shall indicate whether the sanitization on capacity release is configurable for the memory region.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "RegionNumber": {
+ "description": "The memory region number.",
+ "longDescription": "This property shall contain the memory region number.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "SanitizationOnReleaseSupported": {
+ "description": "An indication of whether the sanitization on capacity release is configurable for this memory region.",
+ "longDescription": "This property shall indicate whether the sanitization on capacity release is configurable for this memory region.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
"DeviceType": {
"enum": [
"SingleFunction",
@@ -205,6 +446,19 @@
"PCIeFunctions@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "Processors": {
+ "description": "An array of links to the processors that are directly connected or directly bridged to this PCIe device.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe device.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "Processors@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Switch": {
"anyOf": [
{
@@ -358,6 +612,16 @@
"description": "The links to other resources that are related to this resource.",
"longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
"Manufacturer": {
"description": "The manufacturer of this PCIe device.",
"longDescription": "This property shall contain the name of the organization responsible for producing the PCIe device. This organization may be the entity from whom the PCIe device is purchased, but this is not necessarily true.",
@@ -692,6 +956,16 @@
}
},
"properties": {
+ "HotPluggable": {
+ "description": "An indication of whether this PCIe slot supports hotplug.",
+ "longDescription": "This property shall contain indicating whether this PCIe slot supports hotplug.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
"LaneSplitting": {
"anyOf": [
{
@@ -781,6 +1055,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#PCIeDevice.v1_11_1.PCIeDevice"
+ "release": "2023.2",
+ "title": "#PCIeDevice.v1_12_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
index 73b1ce5d2d..d2d5780694 100644
--- a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
+++ b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_6_0.json",
"$ref": "#/definitions/PCIeSlots",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -204,6 +204,7 @@
},
"PCIeSlots": {
"additionalProperties": false,
+ "deprecated": "This schema has been deprecated in favor of the PCIeDevice schema. Empty PCIe slots should be represented by PCIeDevice resources using the `Absent` value of the State property within Status.",
"description": "The PCIeSlots schema describes PCIe slot properties.",
"longDescription": "This Resource shall represent a set of PCIe slot information for a Redfish implementation.",
"patternProperties": {
@@ -277,7 +278,8 @@
"Id",
"Name"
],
- "type": "object"
+ "type": "object",
+ "versionDeprecated": "v1_6_0"
},
"SlotTypes": {
"enum": [
@@ -311,6 +313,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.3",
- "title": "#PCIeSlots.v1_5_0.PCIeSlots"
+ "release": "2023.2",
+ "title": "#PCIeSlots.v1_6_0.PCIeSlots"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index 8d446c6fec..8d94b83948 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_10_0.json",
"$ref": "#/definitions/Port",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -241,7 +241,9 @@
},
"EgressModeratePercentage": {
"description": "The threshold for moderate egress port congestion as a percentage.",
- "longDescription": "This property shall contain the threshold for moderate egress port congestion for the CXL Specification-defined 'Egress Port Congestion' mechanism as a percentage.",
+ "longDescription": "This property shall contain the threshold for moderate egress port congestion for the CXL Specification-defined 'Egress Port Congestion' mechanism as a percentage, `0` to `100`.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": false,
"type": [
"integer",
@@ -252,7 +254,9 @@
},
"EgressSeverePercentage": {
"description": "The threshold for severe egress port congestion as a percentage.",
- "longDescription": "This property shall contain the CXL Specification-defined 'Egress Severe Percentage' as a percentage.",
+ "longDescription": "This property shall contain the CXL Specification-defined 'Egress Severe Percentage' as a percentage, `0` to `100`.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": false,
"type": [
"integer",
@@ -581,9 +585,9 @@
],
"enumDescriptions": {
"None": "No IEEE 802.3x flow control is enabled on this port.",
- "RX": "IEEE 802.3x flow control may be initiated by the link partner.",
- "TX": "IEEE 802.3x flow control may be initiated by this station.",
- "TX_RX": "IEEE 802.3x flow control may be initiated by this station or the link partner."
+ "RX": "IEEE 802.3x flow control might be initiated by the link partner.",
+ "TX": "IEEE 802.3x flow control might be initiated by this station.",
+ "TX_RX": "IEEE 802.3x flow control might be initiated by this station or the link partner."
},
"type": "string"
},
@@ -608,7 +612,9 @@
"properties": {
"AllocationPercent": {
"description": "The maximum bandwidth allocation percentage allocated to the corresponding network device function instance.",
- "longDescription": "This property shall contain the maximum bandwidth percentage allocation for the associated network device function.",
+ "longDescription": "This property shall contain the maximum bandwidth percentage allocation, `0` to `100`, for the associated network device function.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": false,
"type": [
"integer",
@@ -648,7 +654,9 @@
"properties": {
"AllocationPercent": {
"description": "The minimum bandwidth allocation percentage allocated to the corresponding network device function instance.",
- "longDescription": "This property shall contain the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100.",
+ "longDescription": "This property shall contain the minimum bandwidth percentage allocation, `0` to `100`, for the associated network device function. The sum of all minimum percentages shall not exceed `100`.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": false,
"type": [
"integer",
@@ -1237,8 +1245,12 @@
"Disabled"
],
"enumDescriptions": {
- "Disabled": "This link is disabled.",
- "Enabled": "This link is enabled."
+ "Disabled": "The link is disabled and not operational.",
+ "Enabled": "The link is enabled and operational."
+ },
+ "enumLongDescriptions": {
+ "Disabled": "This value shall indicate the link is disabled and not operational. The port is not allowed to establish a connection with the remote port. However, other types of traffic, such as management traffic, may be sent or received by the port.",
+ "Enabled": "This value shall indicate the link is enabled and operational. The port is allowed to establish a connection with the remote port."
},
"type": "string"
},
@@ -1494,11 +1506,13 @@
"readonly": true
},
"Enabled": {
+ "deprecated": "This property has been deprecated in favor of InterfaceEnabled.",
"description": "An indication of whether this port is enabled.",
"longDescription": "The value of this property shall indicate if this port is enabled. Disabling a port will disconnect any devices only connected to the system through this port.",
"readonly": false,
"type": "boolean",
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "versionDeprecated": "v1_10_0"
},
"EnvironmentMetrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
@@ -1575,8 +1589,8 @@
"versionAdded": "v1_6_0"
},
"InterfaceEnabled": {
- "description": "An indication of whether the interface is enabled.",
- "longDescription": "This property shall indicate whether the interface is enabled.",
+ "description": "An indication of whether the port is enabled.",
+ "longDescription": "This property shall indicate whether the port is enabled. When disabled, no traffic of any type, such as link protocol traffic and management traffic, is sent or received by the port.",
"readonly": false,
"type": [
"boolean",
@@ -2161,6 +2175,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Port.v1_9_0.Port"
+ "release": "2023.2",
+ "title": "#Port.v1_10_0.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json b/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
index 56310f8b59..7e05efbf12 100644
--- a/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
+++ b/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_2.json",
"$ref": "#/definitions/PowerSupply",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -55,7 +55,7 @@
"properties": {
"EfficiencyPercent": {
"description": "The rated efficiency of this power supply at the specified load.",
- "longDescription": "This property shall contain the rated efficiency, as a percentage, of this power supply at the specified load.",
+ "longDescription": "This property shall contain the rated efficiency, as a percentage, `0` to `100`, of this power supply at the specified load.",
"maximum": 100,
"minimum": 0,
"readonly": true,
@@ -67,7 +67,7 @@
},
"LoadPercent": {
"description": "The electrical load for this rating.",
- "longDescription": "This property shall contain the load, as a percentage, of this power supply at which this efficiency rating is valid.",
+ "longDescription": "This property shall contain the load, as a percentage, `0` to `100`, of this power supply at which this efficiency rating is valid.",
"maximum": 100,
"minimum": 0,
"readonly": true,
@@ -665,5 +665,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#PowerSupply.v1_5_1.PowerSupply"
+ "title": "#PowerSupply.v1_5_2.PowerSupply"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 78041f95f5..7710978fad 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_16_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_17_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -267,6 +267,12 @@
],
"versionAdded": "v1_16_0"
},
+ "PhysicalAddress": {
+ "$ref": "#/definitions/PhysicalAddress",
+ "description": "The physical address for a resource.",
+ "longDescription": "This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis, and therefore is described by the containing resource.",
+ "versionAdded": "v1_17_0"
+ },
"Placement": {
"$ref": "#/definitions/Placement",
"description": "A place within the addressed location.",
@@ -428,6 +434,100 @@
},
"type": "object"
},
+ "PhysicalAddress": {
+ "additionalProperties": false,
+ "description": "The physical address for a resource.",
+ "longDescription": "This type shall contain a physical address for a resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "City": {
+ "description": "City, township, or shi (JP).",
+ "longDescription": "This property shall contain the city, township, or shi (JP) location for this resource.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "Country": {
+ "description": "The country.",
+ "longDescription": "This property shall contain the country location for this resource.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "ISOCountryCode": {
+ "description": "The ISO 3166-1 country code.",
+ "longDescription": "This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code.",
+ "pattern": "^([A-Z]{2}|[A-Z]{3})$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "ISOSubdivisionCode": {
+ "description": "ISO 3166-2 subdivision code .",
+ "longDescription": "This property shall contain the ISO 3166-2-defined state, province, or territory subdivision code for this resource.",
+ "pattern": "^[A-Z0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "PostalCode": {
+ "description": "The postal code.",
+ "longDescription": "The property shall contain the postal code for this resource. The value shall conform to the RFC5139-defined requirements of the PC field.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "StateOrProvince": {
+ "description": "State or province.",
+ "longDescription": "This property shall contain the state, province, or territory location within the country for this resource.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "StreetAddress": {
+ "description": "The street-level address, including building, room, or other identifiers.",
+ "longDescription": "This property shall contain the street-level physical address of the resource, including identifiers such as apartment, room, or building to further locate the resource within a given street address.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ }
+ },
+ "type": "object"
+ },
"Placement": {
"additionalProperties": false,
"description": "The placement within the addressed location.",
@@ -506,6 +606,7 @@
},
"PostalAddress": {
"additionalProperties": false,
+ "deprecated": "This object and its properties have been deprecated in favor of PhysicalAddress.",
"description": "The postal address for a resource.",
"longDescription": "Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location.",
"patternProperties": {
@@ -858,7 +959,8 @@
"versionAdded": "v1_3_0"
}
},
- "type": "object"
+ "type": "object",
+ "versionDeprecated": "v1_17_0"
},
"RackUnits": {
"description": "The type of rack unit in use.",
@@ -1071,6 +1173,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Resource.v1_16_0"
+ "release": "2023.2",
+ "title": "#Resource.v1_17_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
index b61f6ae358..4601bb7e1b 100644
--- a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_8_0.json",
"$ref": "#/definitions/Sensor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -204,7 +204,7 @@
"LiquidFlow": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction. The ReadingUnits property shall contain `L/s`.",
"LiquidFlowLPM": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `L/min`.",
"LiquidLevel": "This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits property shall contain `cm`.",
- "Percent": "This value shall indicate a percentage measurement, in percent units. The ReadingUnits property shall contain `%`.",
+ "Percent": "This value shall indicate a percentage measurement, in percent units. The Reading value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings. The ReadingUnits property shall contain `%`.",
"Power": "This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units. The ReadingUnits property shall contain `W`.",
"Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits property shall contain `Pa`.",
"PressurePa": "This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `Pa`.",
@@ -328,6 +328,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Accuracy": {
+ "deprecated": "This property has been deprecated in favor of ReadingAccuracy.",
"description": "The estimated percent error of measured versus actual values.",
"longDescription": "This property shall contain the percent error +/- of the measured versus actual values of the Reading property.",
"readonly": true,
@@ -335,7 +336,8 @@
"number",
"null"
],
- "units": "%"
+ "units": "%",
+ "versionDeprecated": "v1_8_0"
},
"Actions": {
"$ref": "#/definitions/Actions",
@@ -684,6 +686,16 @@
"null"
]
},
+ "ReadingAccuracy": {
+ "description": "Accuracy (+/-) of the reading.",
+ "longDescription": "This property shall contain the accuracy of the value of the Reading for this sensor. The value shall be the absolute value of the maximum deviation of the Reading from its actual value. The value shall be in units that follow the ReadingUnits for this sensor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ },
"ReadingBasis": {
"anyOf": [
{
@@ -819,14 +831,16 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"THDPercent": {
- "description": "The total harmonic distortion (THD).",
+ "description": "The total harmonic distortion percent (% THD).",
"excerpt": "SensorCurrent,SensorVoltage",
- "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units.",
+ "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`.",
+ "minimum": 0,
"readonly": true,
"type": [
"number",
"null"
],
+ "units": "%",
"versionAdded": "v1_1_0"
},
"Thresholds": {
@@ -993,14 +1007,16 @@
]
},
"THDPercent": {
- "description": "The total harmonic distortion (THD).",
+ "description": "The total harmonic distortion percent (% THD).",
"excerpt": "SensorCurrent,SensorVoltage",
- "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units.",
+ "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`.",
+ "minimum": 0,
"readonly": true,
"type": [
"number",
"null"
],
+ "units": "%",
"versionAdded": "v1_1_0"
}
},
@@ -1611,14 +1627,16 @@
]
},
"THDPercent": {
- "description": "The total harmonic distortion (THD).",
+ "description": "The total harmonic distortion percent (% THD).",
"excerpt": "SensorCurrent,SensorVoltage",
- "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units.",
+ "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`.",
+ "minimum": 0,
"readonly": true,
"type": [
"number",
"null"
],
+ "units": "%",
"versionAdded": "v1_1_0"
}
},
@@ -1801,6 +1819,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#Sensor.v1_7_0.Sensor"
+ "release": "2023.2",
+ "title": "#Sensor.v1_8_0.Sensor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index 68afbbc1b7..fedcd33dd8 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_7_0.json",
"$ref": "#/definitions/Session",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -32,6 +32,47 @@
},
"type": "object"
},
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "OutboundConnection": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/OutboundConnection.json#/definitions/OutboundConnection"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The outbound connection associated with this session.",
+ "longDescription": "This property shall contain a link to a resource type OutboundConnection that represents the outbound connection for this session. This property shall be present if SessionType contains `OutboundConnection`.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM-specific actions for this resource.",
@@ -136,6 +177,12 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "versionAdded": "v1_7_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -165,6 +212,19 @@
],
"writeOnly": false
},
+ "Roles": {
+ "description": "The Redfish roles that contain the privileges of this session.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain the Redfish roles that contain the privileges of this session.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_7_0"
+ },
"SessionType": {
"anyOf": [
{
@@ -221,22 +281,38 @@
"OEM",
"Redfish",
"VirtualMedia",
- "WebUI"
+ "WebUI",
+ "OutboundConnection"
],
"enumDescriptions": {
"HostConsole": "The host's console, which could be connected through Telnet, SSH, or other protocol.",
"IPMI": "Intelligent Platform Management Interface.",
- "KVMIP": "Keyboard-Video-Mouse over IP Session.",
+ "KVMIP": "A Keyboard-Video-Mouse over IP session.",
"ManagerConsole": "The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol.",
"OEM": "OEM type. For OEM session types, see the OemSessionType property.",
+ "OutboundConnection": "A Redfish Specification-defined outbound connection. See the 'Outbound connections' clause of the Redfish Specification.",
"Redfish": "A Redfish session.",
"VirtualMedia": "Virtual media.",
"WebUI": "A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."
},
+ "enumLongDescriptions": {
+ "HostConsole": "This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session.",
+ "IPMI": "This value shall indicate the session is an Intelligent Platform Management Interface session. If this session is terminated or deleted, the service shall close the connection for the respective IPMI session.",
+ "KVMIP": "This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVMIP session.",
+ "ManagerConsole": "This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session.",
+ "OEM": "This value shall indicate the session is an OEM-specific session and is further described by the OemSessionType property.",
+ "OutboundConnection": "This value shall indicate the session is an outbound connection defined by the 'Outbound connections' clause of the Redfish Specification. The `OutboundConnection` property inside the `Links` property shall contain the link to the outbound connection configuration. If this session is terminated or deleted, the service shall disable the associated `OutboundConnection` resource.",
+ "Redfish": "This value shall indicate the session is a Redfish session defined by the 'Redfish session login authentication' clause of the Redfish Specification. If this session is terminated or deleted, the service shall invalidate the respective session token.",
+ "VirtualMedia": "This value shall indicate the session is virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host.",
+ "WebUI": "This value shall indicate the session is a non-Redfish web user interface session. If this session is terminated or deleted, the service shall invalidate the respective session token."
+ },
+ "enumVersionAdded": {
+ "OutboundConnection": "v1_7_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Session.v1_6_0.Session"
+ "release": "2023.2",
+ "title": "#Session.v1_7_0.Session"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index c8e77576ba..1b90123f6f 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_10_0.json",
"$ref": "#/definitions/SoftwareInventory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -183,6 +183,24 @@
"properties": {},
"type": "object"
},
+ "ReleaseType": {
+ "enum": [
+ "Production",
+ "Prototype",
+ "Other"
+ ],
+ "enumDescriptions": {
+ "Other": "The Redfish service does not have enough data to make a determination about this release.",
+ "Production": "This release is ready for use in production environments.",
+ "Prototype": "This release is intended for development or internal use."
+ },
+ "enumLongDescriptions": {
+ "Other": "This value shall indicate that the Redfish service cannot determine if this release is validated or prototype.",
+ "Production": "This value shall indicate that the software is ready for use in production environments.",
+ "Prototype": "This value shall indicate that the software is designed for the development or internal use."
+ },
+ "type": "string"
+ },
"SoftwareInventory": {
"additionalProperties": false,
"description": "The SoftwareInventory schema contains an inventory of software components. This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software.",
@@ -225,6 +243,13 @@
"longDescription": "This property shall contain the additional versions of this software.",
"versionAdded": "v1_7_0"
},
+ "AssociatedPhysicalContext": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
+ "description": "The area or device to which the software applies. Used to distinguish when different parts of a device have different software components.",
+ "longDescription": "This property shall contain a description of the physical context for the software inventory data.",
+ "readonly": true,
+ "versionAdded": "v1_10_0"
+ },
"Description": {
"anyOf": [
{
@@ -301,6 +326,20 @@
],
"versionAdded": "v1_2_0"
},
+ "ReleaseType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ReleaseType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of release.",
+ "longDescription": "This property shall describe the type of release for the software.",
+ "readonly": true,
+ "versionAdded": "v1_10_0"
+ },
"SoftwareId": {
"description": "The implementation-specific label that identifies this software.",
"longDescription": "This property shall represent an implementation-specific label that identifies this software. This string correlates with a component repository or database.",
@@ -397,6 +436,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#SoftwareInventory.v1_9_0.SoftwareInventory"
+ "release": "2023.2",
+ "title": "#SoftwareInventory.v1_10_0.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
index 9a69cdcf19..5efeb44007 100644
--- a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
+++ b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_1.json",
"$ref": "#/definitions/StorageController",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -739,36 +739,39 @@
"properties": {
"ConsistencyCheckRatePercent": {
"description": "The percentage of controller resources used for performing a data consistency check on volumes.",
- "longDescription": "This property shall contain the percentage of controller resources used for checking data consistency on volumes.",
+ "longDescription": "This property shall contain the percentage, `0` to `100`, of controller resources used for checking data consistency on volumes.",
"maximum": 100,
"minimum": 0,
"readonly": false,
"type": [
"integer",
"null"
- ]
+ ],
+ "units": "%"
},
"RebuildRatePercent": {
"description": "The percentage of controller resources used for rebuilding/repairing volumes.",
- "longDescription": "This property shall contain the percentage of controller resources used for rebuilding volumes.",
+ "longDescription": "This property shall contain the percentage, `0` to `100`, of controller resources used for rebuilding volumes.",
"maximum": 100,
"minimum": 0,
"readonly": false,
"type": [
"integer",
"null"
- ]
+ ],
+ "units": "%"
},
"TransformationRatePercent": {
"description": "The percentage of controller resources used for transforming volumes from one configuration to another.",
- "longDescription": "This property shall contain the percentage of controller resources used for transforming volumes.",
+ "longDescription": "This property shall contain the percentage, `0` to `100`, of controller resources used for transforming volumes.",
"maximum": 100,
"minimum": 0,
"readonly": false,
"type": [
"integer",
"null"
- ]
+ ],
+ "units": "%"
}
},
"type": "object"
@@ -1183,5 +1186,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#StorageController.v1_7_0.StorageController"
+ "title": "#StorageController.v1_7_1.StorageController"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index ba5d8ad874..b7fe97e0fb 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_2.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -255,7 +255,9 @@
},
"PercentComplete": {
"description": "The completion percentage of this task.",
- "longDescription": "This property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero.",
+ "longDescription": "This property shall indicate the completion progress of the task, reported in percent of completion, `0` to `100`. If the task has not been started, the value shall be zero.",
+ "maximum": 100,
+ "minimum": 0,
"readonly": true,
"type": [
"integer",
@@ -368,5 +370,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#Task.v1_7_1.Task"
+ "title": "#Task.v1_7_2.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
index a74c2ef66e..0f817778d8 100644
--- a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_3_0.json",
"$ref": "#/definitions/ThermalMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -280,6 +280,20 @@
],
"readonly": true
},
+ "EnergykWh": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorEnergykWhExcerpt"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Energy consumption (kWh) of the thermal management subsystem.",
+ "excerptCopy": "SensorEnergykWhExcerpt",
+ "longDescription": "This property shall contain the total energy, in kilowatt-hours, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.",
+ "versionAdded": "v1_3_0"
+ },
"HeaterSummary": {
"anyOf": [
{
@@ -306,6 +320,20 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "PowerWatts": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorPowerExcerpt"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Power consumption (W) of the thermal management subsystem.",
+ "excerptCopy": "SensorPowerExcerpt",
+ "longDescription": "This property shall contain the power, in watt units, for the thermal subsystem. The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.",
+ "versionAdded": "v1_3_0"
+ },
"TemperatureReadingsCelsius": {
"description": "The temperatures (Celsius) from all related sensors for this device.",
"excerptCopy": "SensorArrayExcerpt",
@@ -341,6 +369,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#ThermalMetrics.v1_2_0.ThermalMetrics"
+ "release": "2023.2",
+ "title": "#ThermalMetrics.v1_3_0.ThermalMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
index dd7a3cb2fc..0ffba8d3d0 100644
--- a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
+++ b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_3_0.json",
"$ref": "#/definitions/ThermalSubsystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -88,6 +88,15 @@
"description": "The available actions for this resource.",
"longDescription": "The Actions property shall contain the available actions for this resource."
},
+ "CoolantConnectorRedundancy": {
+ "description": "The redundancy information for the coolant connectors in this subsystem.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup"
+ },
+ "longDescription": "This property shall contain redundancy information for the set of coolant connectors attached to this equipment. The values of the RedundancyGroup array shall reference resources of type CoolantConnector.",
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
"CoolantConnectors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
"description": "A link to the coolant connectors for this equipment.",
@@ -131,6 +140,13 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "LeakDetection": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/LeakDetection.json#/definitions/LeakDetection",
+ "description": "The link to the leak detection system within this chassis.",
+ "longDescription": "This property shall contain a link to a resource collection of type LeakDetection.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -140,6 +156,13 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "Pumps": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PumpCollection.json#/definitions/PumpCollection",
+ "description": "A link to the pumps for this equipment.",
+ "longDescription": "This property shall contain a link to a resource collection of type PumpCollection that contains details for the pumps included in this equipment.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -162,6 +185,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2023.1",
- "title": "#ThermalSubsystem.v1_2_0.ThermalSubsystem"
+ "release": "2023.2",
+ "title": "#ThermalSubsystem.v1_3_0.ThermalSubsystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
index dfeb52012f..c8eb1632e7 100644
--- a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
+++ b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_3_2.json",
"$ref": "#/definitions/Triggers",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -464,7 +464,7 @@
"versionAdded": "v1_2_0"
},
"MetricProperties": {
- "description": "An array of URIs with wildcards and property identifiers for this trigger. Each wildcard shall be replaced with its corresponding entry in the Wildcard array property.",
+ "description": "An array of URIs with wildcards and property identifiers for this trigger. Each wildcard is replaced with its corresponding entry in the Wildcard array property.",
"format": "uri-reference",
"items": {
"type": [
@@ -580,5 +580,5 @@
},
"owningEntity": "DMTF",
"release": "2023.1",
- "title": "#Triggers.v1_3_1.Triggers"
+ "title": "#Triggers.v1_3_2.Triggers"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index beaf74eeb9..b9950d18ac 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_11_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_12_0.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -504,6 +504,13 @@
"readonly": true,
"versionAdded": "v1_9_0"
},
+ "RemoteServerSSHKeys": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
+ "description": "The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate.",
+ "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection.",
+ "readonly": true,
+ "versionAdded": "v1_12_0"
+ },
"ServiceEnabled": {
"description": "An indication of whether this service is enabled.",
"longDescription": "This property shall indicate whether this service is enabled.",
@@ -533,6 +540,16 @@
"null"
],
"versionAdded": "v1_9_0"
+ },
+ "VerifyRemoteServerSSHKey": {
+ "description": "An indication of whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
+ "longDescription": "This property shall indicate whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the keys found in the collection referenced by the RemoteServerSSHKeys property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
}
},
"required": [
@@ -545,6 +562,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#UpdateService.v1_11_3.UpdateService"
+ "release": "2023.2",
+ "title": "#UpdateService.v1_12_0.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index 5205421480..4558f33b8d 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_2.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -98,7 +98,7 @@
"AfterUse": "The virtual media ejection occurs after the media is used.",
"OnPowerOff": "The virtual media ejection occurs during a system power or reset event.",
"Persistent": "The virtual media mount information persists indefinitely.",
- "Session": "The virtual media ejection occurs when a session is terminated. The session may be outside the Redfish service.",
+ "Session": "The virtual media ejection occurs when a session is terminated. The session might be outside the Redfish service.",
"Timed": "The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."
},
"type": "string"
@@ -484,5 +484,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#VirtualMedia.v1_6_1.VirtualMedia"
+ "title": "#VirtualMedia.v1_6_2.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 458acdc646..ef6167cb57 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.13.0 -->
+<!--# Redfish Schema: AccountService v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -49,6 +49,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection_v1.xml">
+ <edmx:Include Namespace="OutboundConnectionCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -56,7 +59,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
+ <Annotation Term="OData.Description" String="The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -117,6 +120,18 @@
<Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication."/>
</Member>
+ <Member Name="OneTimePasscode">
+ <Annotation Term="OData.Description" String="Bypass one-time passcode authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass one-time passcode authentication."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
@@ -263,6 +278,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_12.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_13.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -337,6 +358,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_9.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_10.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -425,6 +452,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_9.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_10.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -522,22 +555,22 @@
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
<Annotation Term="OData.Description" String="An external Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services. For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="OData.Description" String="An external Active Directory service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
</Member>
<Member Name="LDAPService">
<Annotation Term="OData.Description" String="A generic external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service. If the scheme is not specified, services shall assume it is `ldaps://`. If the port is not specified, services shall assume it is `636`. For example, `ldaps://contoso.com:636` or `contoso.com`."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
</Member>
<Member Name="TACACSplus">
<Annotation Term="OData.Description" String="An external TACACS+ service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service. The ServiceAddresses format shall contain a set of host:port that correspond to a TACACS+ service and where the format for host and port are defined in RFC3986."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -549,7 +582,7 @@
</Member>
<Member Name="OAuth2">
<Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service. The ServiceAddresses format shall contain a set of URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service. For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -739,6 +772,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_11.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_12.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -809,6 +854,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_9.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_10.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -871,6 +928,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_8.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_9.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -921,6 +990,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_7.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_8.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -978,6 +1059,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_7.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_8.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
<Annotation Term="Redfish.Release" String="2020.4"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1101,6 +1194,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_4.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
<Annotation Term="Redfish.Release" String="2021.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1133,6 +1238,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_3.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_4.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1213,6 +1330,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_4.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1252,6 +1381,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_4.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1429,6 +1570,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_12_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
<Annotation Term="Redfish.Release" String="2023.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1468,5 +1621,60 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_13_0.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService">
+ <Property Name="RequireChangePasswordAction" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the ChangePassword action to modify account passwords."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the ChangePassword action to modify the password property in ManagerAccount resources. If `true`, services shall reject PATCH and PUT requests to modify the Password property in ManagerAccount resources."/>
+ </Property>
+ <NavigationProperty Name="OutboundConnections" Type="OutboundConnectionCollection.OutboundConnectionCollection">
+ <Annotation Term="OData.Description" String="The collection of outbound connection configurations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type OutboundConnectionCollection."/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="MultiFactorAuth" BaseType="AccountService.v1_12_0.MultiFactorAuth">
+ <Property Name="OneTimePasscode" Type="AccountService.v1_14_0.OneTimePasscode">
+ <Annotation Term="OData.Description" String="The settings related to one-time passcode (OTP) multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to one-time passcode multi-factor authentication."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OneTimePasscode">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for one-time passcode (OTP) multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for one-time passcode (OTP) multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication using a one-time passcode is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled. The passcode is sent to the delivery address associated with the account credentials provided in the request. If the credentials are associated with a ManagerAccount resource, the delivery address is specified by the OneTimePasscodeDeliveryAddress property. If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the EmailAttribute property. An attempt to create a session when the Token property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode. The service shall accept the one-time passcode as the valid value for the Token property in the next POST operation to create a session for the respective account."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_11_0.LDAPSearchSettings">
+ <Property Name="EmailAttribute" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address. If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 9ef9e61d50..8247486a74 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ActionInfo v1.3.0 -->
+<!--# Redfish Schema: ActionInfo v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -239,5 +239,20 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_3_0.ActionInfo"/>
+
+ <ComplexType Name="Parameters" BaseType="ActionInfo.v1_3_0.Parameters">
+ <Property Name="AllowableValueDescriptions" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Descriptions of allowable values for this parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the descriptions of allowable values for this parameter. The descriptions shall appear in the same array order as the AllowableValues property. For arrays, this property shall represent the descriptions of allowable values for each array member."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index d5d9373fe9..781cafbb50 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.6 -->
+<!--# Redfish Schema: AttributeRegistry v1.3.7 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -196,7 +196,7 @@
</Property>
<Property Name="Immutable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is immutable. Immutable attributes cannot be modified and typically reflect a hardware state."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state."/>
</Property>
<Property Name="IsSystemUniqueProperty" Type="Edm.Boolean">
@@ -379,7 +379,7 @@
<Annotation Term="OData.Description" String="A flag with a `true` or `false` value."/>
</Member>
<Member Name="Password">
- <Annotation Term="OData.Description" String="Password values that do not appear as plain text. The value shall be null in responses."/>
+ <Annotation Term="OData.Description" String="Password values that do not appear as plain text. The value is null in responses."/>
</Member>
</EnumType>
@@ -576,6 +576,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_10.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_11.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -672,6 +678,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_9.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_10.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -752,6 +764,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_7.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_8.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -814,5 +832,11 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_5.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_6.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 77e5538e9d..0e7f6b4a17 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -130,6 +130,8 @@
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates</String>
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates</String>
<String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates</String>
+ <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates</String>
+ <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 235edc1aa2..3939ab7e6c 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.7.0 -->
+<!--# Redfish Schema: Certificate v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -129,6 +129,8 @@
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates/{CertificateId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -584,6 +586,50 @@
<Member Name="BIOS">
<Annotation Term="OData.Description" String="This certificate is a BIOS certificate like those associated with UEFI."/>
</Member>
+ <Member Name="IDevID">
+ <Annotation Term="OData.Description" String="This certificate is an IDevID certificate like those associated with TCG TPMs."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="LDevID">
+ <Annotation Term="OData.Description" String="This certificate is an LDevID certificate like those associated with TCG TPMs."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="IAK">
+ <Annotation Term="OData.Description" String="This certificate is an IAK certificate like those associated with TCG TPMs."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="LAK">
+ <Annotation Term="OData.Description" String="This certificate is an LAK certificate like those associated with TCG TPMs."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -667,5 +713,13 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the values `IDevID`, `LDevID`, `IAK`, and `LAK` to CertificateUsageType to support TCG TPM certificates."/>
+
+ <EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index be0357a413..cef877e67c 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.23.0 -->
+<!--# Redfish Schema: Chassis v1.24.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -602,7 +602,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_16">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_15.Chassis"/>
</Schema>
@@ -757,7 +757,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_16">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_15.Chassis"/>
</Schema>
@@ -874,7 +874,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_13.Chassis"/>
</Schema>
@@ -966,7 +966,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_14">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_13.Chassis"/>
</Schema>
@@ -1104,7 +1104,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_12.Chassis"/>
</Schema>
@@ -1192,7 +1192,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_11.Chassis"/>
</Schema>
@@ -1267,7 +1267,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_9.Chassis"/>
</Schema>
@@ -1349,7 +1349,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_7_9.Chassis"/>
</Schema>
@@ -1363,6 +1363,15 @@
<Annotation Term="OData.Description" String="The link to the PCIe slot properties for this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_24_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices property. The PCIeSlots schema has been deprecated in favor of the PCIeDevice schema. Empty PCIe slots are represented by PCIeDevice resources using the `Absent` value of the State property within Status."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</EntityType>
</Schema>
@@ -1417,7 +1426,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_8_8.Chassis"/>
</Schema>
@@ -1514,7 +1523,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_9_8.Chassis"/>
</Schema>
@@ -1570,7 +1579,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_10_6.Chassis"/>
</Schema>
@@ -1656,7 +1665,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_11_6.Chassis"/>
</Schema>
@@ -1713,7 +1722,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_12_5.Chassis"/>
</Schema>
@@ -1751,7 +1760,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_13_4.Chassis"/>
</Schema>
@@ -1794,7 +1803,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_14_3.Chassis"/>
</Schema>
@@ -1864,7 +1873,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_15_3.Chassis"/>
</Schema>
@@ -1896,7 +1905,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_16_2.Chassis"/>
</Schema>
@@ -1937,7 +1946,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_17_2.Chassis"/>
</Schema>
@@ -1983,7 +1992,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_18_2.Chassis"/>
</Schema>
@@ -2009,7 +2018,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_19_2.Chassis"/>
</Schema>
@@ -2091,7 +2100,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_20_1.Chassis"/>
</Schema>
@@ -2132,7 +2141,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis"/>
</Schema>
@@ -2153,7 +2162,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
</Schema>
@@ -2179,5 +2188,72 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate PCIeSlots in favor of PCIeDevices."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_23_0.Chassis">
+ <Property Name="Doors" Type="Chassis.v1_24_0.Doors" Nullable="false">
+ <Annotation Term="OData.Description" String="The doors or access panels of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the doors or access panels of the chassis."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Doors">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The doors or access panels of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the doors or access panels of the chassis."/>
+ <Property Name="Front" Type="Chassis.v1_24_0.Door">
+ <Annotation Term="OData.Description" String="The front door of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information related to the front door, as defined by the manufacturer, of the chassis."/>
+ </Property>
+ <Property Name="Rear" Type="Chassis.v1_24_0.Door">
+ <Annotation Term="OData.Description" String="The rear door of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information related to the rear door, as defined by the manufacturer, of the chassis."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Door">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A door or access panel on the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a door or access panel on the chassis."/>
+ <Property Name="DoorState" Type="Chassis.v1_24_0.DoorState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The state of the door."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current state of the door."/>
+ </Property>
+ <Property Name="Locked" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if the door is locked."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if the door is locked."/>
+ </Property>
+ <Property Name="UserLabel" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A user-assigned label."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-assigned label used to identify this resource. If a value has not been assigned by a user, the value of this property shall be an empty string."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="DoorState">
+ <Member Name="Locked">
+ <Annotation Term="OData.Description" String="Door is closed and locked."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is both closed and locked. In this state, the door cannot be opened unless the value of the Locked property is set to `false`."/>
+ </Member>
+ <Member Name="Closed">
+ <Annotation Term="OData.Description" String="Door is closed."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is closed but unlocked."/>
+ </Member>
+ <Member Name="LockedAndOpen">
+ <Annotation Term="OData.Description" String="Door is open and locked."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is open but the lock has been engaged. It may be possible to close the door while in this state."/>
+ </Member>
+ <Member Name="Open">
+ <Annotation Term="OData.Description" String="Door is open."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is open."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 6ac85fa334..9eb10480ad 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.20.1 -->
+<!--# Redfish Schema: ComputerSystem v1.21.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -115,6 +115,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingSystem_v1.xml">
+ <edmx:Include Namespace="OperatingSystem"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -226,6 +229,36 @@
</Annotation>
</Action>
+ <Action Name="Decommission" IsBound="true">
+ <Annotation Term="OData.Description" String="This action decommissions a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove all specified data from a system in preparation to decommission the system."/>
+ <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
+ <Parameter Name="DecommissionTypes" Type="Collection(ComputerSystem.v1_21_0.DecommissionType)" Nullable="false">
+ <Annotation Term="OData.Description" String="The types of data to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a list of the types of data to remove from the system."/>
+ </Parameter>
+ <Parameter Name="OEMDecommissionTypes" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Description" String="The OEM-specific types of data to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain any OEM-specific types of data to remove from the system."/>
+ </Parameter>
+ <Parameter Name="ComputerSystemETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ </Parameter>
+ <Parameter Name="RequireSecureErase" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="Ensure secure erasure of all devices and fail the request if not possible."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components can not be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_21_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<EnumType Name="BootSource">
<Member Name="None">
<Annotation Term="OData.Description" String="Boot from the normal boot device."/>
@@ -494,11 +527,20 @@
</Member>
<Member Name="Virtual">
<Annotation Term="OData.Description" String="A virtual machine instance running on this system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Virtual typically represents a system that is actually a virtual machine instance."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of Virtual typically represents a system that is actually a virtual machine instance. Responses should contain the ProcessorSummary and MemorySummary properties to show the processor and memory resources allocated to the virtual machine."/>
</Member>
<Member Name="OS">
<Annotation Term="OData.Description" String="An operating system instance."/>
<Annotation Term="OData.LongDescription" String="A SystemType of OS typically represents an OS or hypervisor view of the system."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_21_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of representing operating systems with the OperatingSystem resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="PhysicallyPartitioned">
<Annotation Term="OData.Description" String="A hardware-based partition of a computer system."/>
@@ -2770,8 +2812,8 @@
</Property>
<Property Name="EnterUtilizationPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of utilization that the computer system shall be lower than to enter idle power save."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization that the computer system shall be lower than to enter idle power save."/>
+ <Annotation Term="OData.Description" String="The percentage of utilization when the computer system enters idle power save. If the computer system's utilization goes below this value, it enters idle power save."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save. If the computer system's utilization goes below this value for the duration specified by EnterDwellTimeSeconds, it shall enter idle power save."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
@@ -2784,8 +2826,8 @@
</Property>
<Property Name="ExitUtilizationPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of utilization that the computer system shall be higher than to exit idle power save."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization that the computer system shall be higher than to exit idle power save."/>
+ <Annotation Term="OData.Description" String="The percentage of utilization when the computer system exits idle power save. If the computer system's utilization goes above this value, it exits idle power save."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save. If the computer system's utilization goes above this value for the duration specified by ExitDwellTimeSeconds, it shall exit idle power save."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
@@ -2865,6 +2907,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2900,6 +2948,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2958,6 +3012,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2987,6 +3047,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -3022,5 +3088,72 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_1.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the SystemType value `OS` in favor of showing an OperatingSystem resource. It was also created to add the Decommission action."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_2.ComputerSystem">
+ <NavigationProperty Name="OperatingSystem" Type="OperatingSystem.OperatingSystem" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the operating system information associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type OperatingSystem that contains operating system information for this system."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="ComputerSystem.v1_19_0.Links">
+ <NavigationProperty Name="HostingComputerSystem" Type="ComputerSystem.ComputerSystem">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the system that is hosting this virtual machine."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ComputerSystem that represents the system that is hosting this virtual machine. This property shall only be present if SystemType contains `Virtual`."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="VirtualMachines" Type="Collection(ComputerSystem.ComputerSystem)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the virtual machines this system is hosting."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of link to resources of type ComputerSystem that represent the virtual machines this system is hosting."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="DecommissionType">
+ <Member Name="All">
+ <Annotation Term="OData.Description" String="Remove all possible data from the server."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service removes all the data that it can from the system. This shall include all possible OEM data as well."/>
+ </Member>
+ <Member Name="UserData">
+ <Annotation Term="OData.Description" String="Remove all possible data from block devices and other user or operating system accessible storage attached to the system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service removes all the data from block devices or other operating system accessible storage. If the RequireSecureErase parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."/>
+ </Member>
+ <Member Name="ManagerConfig">
+ <Annotation Term="OData.Description" String="Reset all manager settings to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all associated managers to factory defaults. This shall be equivalent to performing the ResetToDefaults action on each Manager resource with the ResetType parameter of `ResetAll`."/>
+ </Member>
+ <Member Name="BIOSConfig">
+ <Annotation Term="OData.Description" String="Reset all BIOS settings to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all BIOS settings to factory defaults. This shall be equivalent to performing the ResetBios action on each Bios resource."/>
+ </Member>
+ <Member Name="NetworkConfig">
+ <Annotation Term="OData.Description" String="Reset all network settings to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all network settings on all network devices to factory defaults."/>
+ </Member>
+ <Member Name="StorageConfig">
+ <Annotation Term="OData.Description" String="Reset all storage controller settings to factory defaults. This will leave the user data intact unless that is also specified."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all storage controller settings to factory defaults. This shall be equivalent to performing the ResetToDefaults action on each Storage resource with the ResetType parameter of `PreserveVolumes`."/>
+ </Member>
+ <Member Name="Logs">
+ <Annotation Term="OData.Description" String="Clear all logs."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service clears all logs. This shall be equivalent to performing the ClearLog action on each LogService resource."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 2d7c9edc44..bd3612a833 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.17.0 -->
+<!--# Redfish Schema: Drive v1.17.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -19,6 +19,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -300,8 +301,9 @@
<Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of reads and writes that are predicted to be available for the media."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage of life remaining in the drive's media."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage, typically `0` to `100`, of life remaining in the drive's media."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Links" Type="Drive.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -529,6 +531,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_14.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_15.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -570,8 +578,10 @@
<Property Name="PercentageComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of the operation that has been completed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer of the percentage of the operation that has been completed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer of the percentage, `0` to `100`, of the operation that has been completed."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -665,6 +675,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_13.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_14.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -753,6 +769,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_11.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_12.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -833,6 +855,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_10.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_11.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -911,6 +939,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_10.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_11.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -993,6 +1027,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_9.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_10.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1056,6 +1096,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1112,6 +1158,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_7_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1170,6 +1222,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_8_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1226,6 +1284,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_9_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1270,6 +1334,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_10_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_10_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1314,6 +1384,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_11_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_11_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1372,6 +1448,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_12_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_12_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1400,6 +1482,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_13_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_13_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1423,6 +1511,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_14_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1452,6 +1546,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_15_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1563,6 +1663,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_16_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_16_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1590,5 +1696,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_17_0.Drive"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 27b24d81f1..91e9fb5edb 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -57,6 +57,9 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces</String>
</Collection>
</Annotation>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 2f20382841..c42b1963c8 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.10.0 -->
+<!--# Redfish Schema: EthernetInterface v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -85,6 +85,9 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces/{EthernetInterfaceId}</String>
</Collection>
</Annotation>
@@ -1079,5 +1082,37 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_10_0.EthernetInterface">
+ <Property Name="RoutingScope" Type="EthernetInterface.v1_11_0.RoutingScope">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The routing scope for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the routing scope for this interface. This property shall only be present if this interface belongs to a virtual machine or container."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="RoutingScope">
+ <Member Name="External">
+ <Annotation Term="OData.Description" String="Externally accessible."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is externally accessible as if it were physically on the same network as the hosting system."/>
+ </Member>
+ <Member Name="HostOnly">
+ <Annotation Term="OData.Description" String="Only accessible to a dedicated interface on the host."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is only accessible to a dedicated interface on the hosting system."/>
+ </Member>
+ <Member Name="Internal">
+ <Annotation Term="OData.Description" String="Only accessible to internal networking on the host, such as when virtual machines or containers are allowed to communicate with each other on the same host system as well as a dedicated interface on the hosting system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is only accessible to internal networking on the host, such as when virtual machines or containers are allowed to communicate with each other on the same host system as well as a dedicated interface on the hosting system."/>
+ </Member>
+ <Member Name="Limited">
+ <Annotation Term="OData.Description" String="Accessible through IP translation provided by the hosting system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is accessible through IP translation provided by the hosting system, such as a NAT (network address translation)."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 77504e9ebf..c560ee3ed0 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.13.1 -->
+<!--# Redfish Schema: EventDestination v1.13.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -662,7 +662,7 @@
</Property>
<Property Name="SubordinateResources" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
+ <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription is for events in the OriginResources array only. If the OriginResources array is not present, this property has no relevance."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
</Property>
<Property Name="EventFormatType" Type="EventDestination.EventFormatType">
@@ -709,6 +709,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -747,6 +753,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -759,8 +771,8 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property shall contain the status of the subscription."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status of the subscription."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -779,11 +791,11 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service. The value of the State property within Status shall contain `Disabled` for a suspended subscription."/>
</Member>
<Member Name="RetryForever">
- <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries."/>
+ <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service."/>
</Member>
<Member Name="RetryForeverWithBackoff">
- <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries, but issued over time according to a service-defined backoff algorithm."/>
+ <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries, but issued over time according to a service-defined backoff algorithm."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm may insert an increasing amount of delay between retry attempts and may reach a maximum."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -833,6 +845,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -997,6 +1015,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1047,6 +1071,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1098,7 +1128,7 @@
<Annotation Term="OData.Description" String="A Warning."/>
</Member>
<Member Name="Notice">
- <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that may require special handling."/>
+ <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that might require special handling."/>
</Member>
<Member Name="Informational">
<Annotation Term="OData.Description" String="Informational only."/>
@@ -1247,6 +1277,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
@@ -1304,6 +1340,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1354,6 +1396,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1385,6 +1433,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1405,5 +1459,11 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_13_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_1.EventDestination"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 5aab711826..a556e6e056 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.8.0 -->
+<!--# Redfish Schema: Event v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -178,7 +178,7 @@
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
</Property>
<Property Name="Context" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -294,6 +294,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_0_13.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_14.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -393,6 +399,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_1_11.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_12.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -507,6 +519,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_2_8.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_9.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -572,6 +590,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_3_6.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_7.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -617,6 +641,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_4_4.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_4_5.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -654,6 +684,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_5_2.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_5_3.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -683,6 +719,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_6_1.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_6_2.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -706,6 +748,12 @@
<EntityType Name="EventRecord" BaseType="Event.v1_7_0.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_7_1.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -785,5 +833,31 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="Event" BaseType="Event.v1_8_0.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="Event" BaseType="Event.v1_8_1.Event"/>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_8_0.EventRecord">
+ <Property Name="Resolution" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the event. Services should replace the resolution defined in the message registry with a more specific resolution in the event."/>
+ </Property>
+ <Property Name="OEMDiagnosticDataType" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property. This property shall be present if DiagnosticDataType is `OEM`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Fan_v1.xml b/static/redfish/v1/schema/Fan_v1.xml
index c2cb522b4a..a856e08d6d 100644
--- a/static/redfish/v1/schema/Fan_v1.xml
+++ b/static/redfish/v1/schema/Fan_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Fan v1.4.0 -->
+<!--# Redfish Schema: Fan v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -269,5 +269,18 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="Fan" BaseType="Fan.v1_4_0.Fan">
+ <NavigationProperty Name="SecondarySpeedPercent" Type="Sensor.Sensor">
+ <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
+ <Annotation Term="OData.Description" String="The fan speed (percent) of the second rotor in a multi-rotor fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for the secondary rotor of this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 3fd5e7b74f..1b87227daa 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.15.0 -->
+<!--# Redfish Schema: LogEntry v1.15.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -126,8 +126,8 @@
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The arguments for the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain message arguments to substitute into the included or looked-up message."/>
+ <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
</Property>
<Property Name="Links" Type="LogEntry.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -712,6 +712,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_14.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_16">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
@@ -724,6 +730,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_16.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_18">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_17.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -952,6 +964,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_12.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_13.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1043,6 +1061,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_11.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_12.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1123,6 +1147,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_10.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_11.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1180,6 +1210,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_6.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_7.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1230,6 +1266,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_5.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_6.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1324,6 +1366,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1333,7 +1381,7 @@
<Property Name="Resolved" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates if the cause of the log entry has been resolved or repaired."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state. Clients should ignore this property if Severity contains `OK`."/>
</Property>
</EntityType>
</Schema>
@@ -1356,6 +1404,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_8_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1399,6 +1453,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1431,6 +1491,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1479,6 +1545,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_11_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1513,6 +1585,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_12_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1538,6 +1616,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1596,6 +1680,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_14_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1633,5 +1723,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_0.LogEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 5ee080b516..fa29642a67 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.4.0 -->
+<!--# Redfish Schema: LogService v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -260,6 +260,17 @@
<Member Name="OEM">
<Annotation Term="OData.Description" String="The log contains entries in an OEM-defined format."/>
</Member>
+ <Member Name="CXL">
+ <Annotation Term="OData.Description" String="The log contains CXL log entries."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -334,7 +345,7 @@
<Annotation Term="OData.Description" String="A Warning."/>
</Member>
<Member Name="Notice">
- <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that may require special handling."/>
+ <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that might require special handling."/>
</Member>
<Member Name="Informational">
<Annotation Term="OData.Description" String="Informational only."/>
@@ -452,6 +463,12 @@
<EntityType Name="LogService" BaseType="LogService.v1_2_1.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_2_2.LogService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -472,6 +489,12 @@
<EntityType Name="LogService" BaseType="LogService.v1_3_0.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_3_1.LogService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -521,5 +544,25 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_4_0.LogService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
+
+ <EntityType Name="LogService" BaseType="LogService.v1_4_0.LogService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_5_0.LogService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index 52e6d14748..700581f2cd 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.10.0 -->
+<!--# Redfish Schema: ManagerAccount v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -71,6 +71,28 @@
</Annotation>
</EntityType>
+ <Action Name="ChangePassword" IsBound="true">
+ <Annotation Term="OData.Description" String="This action changes the account password."/>
+ <Annotation Term="OData.LongDescription" String="This action shall change the account password while requiring password for the current session. This action prevents session hijacking."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Parameter Name="ManagerAccount" Type="ManagerAccount.v1_1_0.Actions"/>
+ <Parameter Name="SessionAccountPassword" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The password of the account tied to the current session."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the password of the current session's account. A user changing their own password shall provide their current password for this parameter. An administrator changing the password for a different user shall provide their own password for this parameter. If the request is performed with HTTP Basic authentication, this parameter shall contain the same password encoded in the `Authorization` header."/>
+ </Parameter>
+ <Parameter Name="NewPassword" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The new account password."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the new password."/>
+ </Parameter>
+ </Action>
+
<EnumType Name="AccountTypes">
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -830,5 +852,29 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ChangePassword action."/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_0.ManagerAccount">
+ <Property Name="EmailAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The email address associated with this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the email address associated with this account."/>
+ </Property>
+ <Property Name="PhoneNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The contact phone number associated with this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the contact phone number associated with this account."/>
+ </Property>
+ <Property Name="OneTimePasscodeDeliveryAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The address used to receive one-time passcode messages for multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the Enabled property in the OneTimePasscode property in AccountService resource contains `true`. This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index c8b6b284cf..4a60be4ef3 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerDiagnosticData v1.2.0 -->
+<!--# Redfish Schema: ManagerDiagnosticData v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -22,6 +22,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -156,7 +157,7 @@
<Property Name="SharedBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The amount of shared memory in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of shared memory in bytes. This includes things such as memory consumed by temporary filesystems."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of shared memory in bytes. This includes things such as memory consumed by temporary file systems."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="BuffersAndCacheBytes" Type="Edm.Int64">
@@ -207,14 +208,18 @@
<Property Name="KernelPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of CPU time spent in kernel mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of CPU time spent in kernel mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of CPU time, `0` to `100`, spent in kernel mode."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="UserPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of CPU time spent in user mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of CPU time spent in user mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of CPU time, `0` to `100`, spent in user mode."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
</ComplexType>
@@ -282,6 +287,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_0.ManagerDiagnosticData"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -307,6 +318,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -320,5 +337,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_0.ManagerDiagnosticData"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 7f4a66a4f6..22e1f324dc 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.17.1 -->
+<!--# Redfish Schema: Memory v1.18.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -64,6 +64,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
<edmx:Include Namespace="Battery"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryRegion_v1.xml">
+ <edmx:Include Namespace="MemoryRegion"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -2081,14 +2084,14 @@
</Property>
<Property Name="StagedVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Total device non-volatile capacity in MiB staged for next activation. This value shall be in multiples of 256 MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="OData.Description" String="Total device volatile memory capacity in MiB staged for next activation. This value is in multiples of 256 MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device volatile memory capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="StagedNonVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Total device non-volatile capacity in MiB. The value shall be in multiples of 256MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="OData.Description" String="Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile memory capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
</ComplexType>
@@ -2124,8 +2127,10 @@
<Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current health of the memory device as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current health of the memory device as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current health of the memory device as a percentage, `0` to `100`."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
</ComplexType>
</Schema>
@@ -2136,5 +2141,27 @@
<EntityType Name="Memory" BaseType="Memory.v1_17_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions for StagedVolatileSizeMiB and StagedNonVolatileSizeMiB to correct the usage of volatile and non-volatile. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_17_1.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_17_2.Memory"/>
+
+ <ComplexType Name="Links" BaseType="Memory.v1_17_0.Links">
+ <NavigationProperty Name="MemoryRegionMediaSources" Type="Collection(MemoryRegion.MemoryRegion)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of memory regions providing media for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryRegion that represent the memory region instances providing media for this memory."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 596663d69b..1f9a508d39 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.6.0 -->
+<!--# Redfish Schema: MessageRegistry v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -143,8 +143,8 @@
</Property>
<Property Name="ParamTypes" Type="Collection(MessageRegistry.v1_0_0.ParamType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The MessageArg types, in order, for the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of argument data types that match the data types of the MessageArgs."/>
+ <Annotation Term="OData.Description" String="The data types of the message arguments, prior to conversion to strings for inclusion in a message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of the data types of the values in MessageArgs, prior to their conversion to strings for inclusion in a message."/>
</Property>
<Property Name="Resolution" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -163,7 +163,7 @@
<Annotation Term="OData.Description" String="The argument is a string."/>
</Member>
<Member Name="number">
- <Annotation Term="OData.Description" String="The argument is a number."/>
+ <Annotation Term="OData.Description" String="The argument is a number converted to a string."/>
</Member>
</EnumType>
</Schema>
@@ -222,6 +222,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_9.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_10.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -285,6 +291,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_5.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_6.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -323,7 +335,7 @@
<EnumType Name="ClearingType">
<Annotation Term="OData.Description" String="The conditions when an event is cleared."/>
<Member Name="SameOriginOfCondition">
- <Annotation Term="OData.Description" String="This enumeration shall describe when the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."/>
+ <Annotation Term="OData.Description" String="Indicates the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."/>
</Member>
</EnumType>
</Schema>
@@ -352,6 +364,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_3.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_4.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -396,6 +414,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_2.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_3.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -425,6 +449,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_1.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_2.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -453,6 +483,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_0.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -475,5 +511,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_0.MessageRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 35b533ee17..e06c935fa9 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.1.2 -->
+<!--# Redfish Schema: Message v1.1.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -61,7 +61,7 @@
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
</Property>
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -143,6 +143,12 @@
<ComplexType Name="Message" BaseType="Message.v1_0_9.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <ComplexType Name="Message" BaseType="Message.v1_0_10.Message"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -169,5 +175,11 @@
<ComplexType Name="Message" BaseType="Message.v1_1_1.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
+ <ComplexType Name="Message" BaseType="Message.v1_1_2.Message"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index a21bfd1553..7bdee110e5 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.4.3 -->
+<!--# Redfish Schema: MetricReportDefinition v1.4.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -113,7 +113,7 @@
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics may include calculations to apply to metric properties."/>
+ <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics might include calculations to apply to metric properties."/>
<Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include calculations to apply to metric properties."/>
</Property>
<NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
@@ -266,7 +266,7 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration."/>
</Member>
<Member Name="StartupInterval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of resource and timestamp."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of resource and timestamp."/>
</Member>
</EnumType>
@@ -348,6 +348,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_9.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_10.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -418,6 +424,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_8.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_9.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -425,7 +437,7 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition">
<Property Name="SuppressRepeatedMetricValue" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report."/>
+ <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report."/>
</Property>
<Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
@@ -504,6 +516,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_7.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_8.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -559,6 +577,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_6.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_7.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -591,5 +615,11 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_2.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_3.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 6f46480b3d..22b3c83391 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.11.1 -->
+<!--# Redfish Schema: PCIeDevice v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -46,6 +49,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection_v1.xml">
<edmx:Include Namespace="CXLLogicalDeviceCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
+ <edmx:Include Namespace="Processor"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -786,5 +792,134 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_1.PCIeDevice">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="PCIeDevice.v1_10_0.Links">
+ <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the processors that are directly connected or directly bridged to this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe device."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Slot" BaseType="PCIeDevice.v1_9_0.Slot">
+ <Property Name="HotPluggable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this PCIe slot supports hotplug."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain indicating whether this PCIe slot supports hotplug."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CXLDevice" BaseType="PCIeDevice.v1_11_0.CXLDevice">
+ <Property Name="DynamicCapacity" Type="PCIeDevice.v1_12_0.CXLDynamicCapacity">
+ <Annotation Term="OData.Description" String="The CXL dynamic capacity device (DCD) information for this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL dynamic capacity device (DCD) information for this CXL device."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CXLDynamicCapacity">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The CXL dynamic capacity device (DCD) information for a CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the CXL dynamic capacity device (DCD) information for a CXL device."/>
+ <Property Name="MaxHosts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of hosts supported by this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of hosts supported by this CXL device."/>
+ </Property>
+ <Property Name="MaxDynamicCapacityRegions" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of dynamic capacity memory regions available per host from this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of dynamic capacity memory regions available per host from this CXL device."/>
+ </Property>
+ <Property Name="TotalDynamicCapacityMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total memory media capacity of the CXL device available for dynamic assignment in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total memory media capacity of the CXL device available for dynamic assignment in mebibytes (MiB)."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="AddCapacityPoliciesSupported" Type="Collection(PCIeDevice.v1_12_0.CXLDynamicCapacityPolicies)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of selection policies supported by the CXL device when dynamic capacity is added."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined dynamic capacity policies that are supported by this CXL device when dynamic capacity is added."/>
+ </Property>
+ <Property Name="ReleaseCapacityPoliciesSupported" Type="Collection(PCIeDevice.v1_12_0.CXLDynamicCapacityPolicies)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of removal policies supported by the CXL device when dynamic capacity is released."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined dynamic capacity policies that are supported by this CXL device when dynamic capacity is released."/>
+ </Property>
+ <Property Name="MemoryBlockSizesSupported" Type="Collection(PCIeDevice.v1_12_0.CXLRegionBlockSizes)">
+ <Annotation Term="OData.Description" String="The set of memory block sizes supported by memory regions in this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of memory block sizes supported by memory regions in this CXL device."/>
+ </Property>
+ <Property Name="SanitizationOnReleaseSupport" Type="Collection(PCIeDevice.v1_12_0.CXLRegionSanitization)">
+ <Annotation Term="OData.Description" String="An indication of whether the sanitization on capacity release is configurable for the memory regions in this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the sanitization on capacity release is configurable for the memory regions in this CXL device."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CXLRegionBlockSizes">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Set of memory block sizes supported by memory region in the CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain set of memory block sizes supported by memory region in the dynamic capacity device."/>
+ <Property Name="RegionNumber" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The memory region number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region number."/>
+ </Property>
+ <Property Name="BlockSizeMiB" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Set of memory block sizes supported by this memory region defined in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain set of memory block sizes supported by this memory region, with units in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CXLRegionSanitization">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="An indication of whether the sanitization on capacity release is configurable for the memory region."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the sanitization on capacity release is configurable for the memory region."/>
+ <Property Name="RegionNumber" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The memory region number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region number."/>
+ </Property>
+ <Property Name="SanitizationOnReleaseSupported" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the sanitization on capacity release is configurable for this memory region."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the sanitization on capacity release is configurable for this memory region."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="CXLDynamicCapacityPolicies">
+ <Member Name="Free">
+ <Annotation Term="OData.Description" String="Free add capacity policy."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined free add capacity policy."/>
+ </Member>
+ <Member Name="Contiguous">
+ <Annotation Term="OData.Description" String="Contiguous add capacity policy."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined contiguous add capacity policy."/>
+ </Member>
+ <Member Name="Prescriptive">
+ <Annotation Term="OData.Description" String="Prescriptive add or release policy."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined prescriptive add or release policy."/>
+ </Member>
+ <Member Name="TagBased">
+ <Annotation Term="OData.Description" String="Tag-based release policy."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined tag-based release policy."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 5d70e111f2..c8c00e7894 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeSlots v1.5.0 -->
+<!--# Redfish Schema: PCIeSlots v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -60,6 +60,15 @@
<String>/redfish/v1/Chassis/{ChassisId}/PCIeSlots</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PCIeDevice schema. Empty PCIe slots should be represented by PCIeDevice resources using the `Absent` value of the State property within Status."/>
+ </Record>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -295,5 +304,13 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_5_0.PCIeSlots"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index 83fec04238..46545f7bd5 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.9.0 -->
+<!--# Redfish Schema: Port v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -388,8 +388,8 @@
</Property>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the interface is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether the port is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is enabled. When disabled, no traffic of any type, such as link protocol traffic and management traffic, is sent or received by the port."/>
</Property>
<Property Name="SignalDetected" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -472,10 +472,12 @@
<EnumType Name="LinkState">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="This link is enabled."/>
+ <Annotation Term="OData.Description" String="The link is enabled and operational."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the link is enabled and operational. The port is allowed to establish a connection with the remote port."/>
</Member>
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="This link is disabled."/>
+ <Annotation Term="OData.Description" String="The link is disabled and not operational."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the link is disabled and not operational. The port is not allowed to establish a connection with the remote port. However, other types of traffic, such as management traffic, may be sent or received by the port."/>
</Member>
</EnumType>
@@ -560,6 +562,12 @@
<EntityType Name="Port" BaseType="Port.v1_2_5.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties."/>
+ <EntityType Name="Port" BaseType="Port.v1_2_6.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -789,13 +797,13 @@
<Annotation Term="OData.Description" String="No IEEE 802.3x flow control is enabled on this port."/>
</Member>
<Member Name="TX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station."/>
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control might be initiated by this station."/>
</Member>
<Member Name="RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by the link partner."/>
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control might be initiated by the link partner."/>
</Member>
<Member Name="TX_RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station or the link partner."/>
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control might be initiated by this station or the link partner."/>
</Member>
</EnumType>
@@ -867,6 +875,12 @@
<EntityType Name="Port" BaseType="Port.v1_3_3.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="Port" BaseType="Port.v1_3_4.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -904,6 +918,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether this port is enabled."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this port is enabled. Disabling a port will disconnect any devices only connected to the system through this port."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of InterfaceEnabled."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</EntityType>
@@ -919,8 +942,10 @@
<Property Name="AllocationPercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The minimum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum bandwidth percentage allocation, `0` to `100`, for the associated network device function. The sum of all minimum percentages shall not exceed `100`."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
</ComplexType>
@@ -936,8 +961,10 @@
<Property Name="AllocationPercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The maximum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum bandwidth percentage allocation for the associated network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum bandwidth percentage allocation, `0` to `100`, for the associated network device function."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
</ComplexType>
@@ -1242,6 +1269,12 @@
<EntityType Name="Port" BaseType="Port.v1_4_2.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Port" BaseType="Port.v1_4_3.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1284,6 +1317,12 @@
<EntityType Name="Port" BaseType="Port.v1_5_1.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Port" BaseType="Port.v1_5_2.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1332,6 +1371,12 @@
<EntityType Name="Port" BaseType="Port.v1_6_1.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Port" BaseType="Port.v1_6_2.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1348,6 +1393,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Port" BaseType="Port.v1_7_0.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1491,14 +1542,18 @@
<Property Name="EgressModeratePercentage" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The threshold for moderate egress port congestion as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for moderate egress port congestion for the CXL Specification-defined 'Egress Port Congestion' mechanism as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for moderate egress port congestion for the CXL Specification-defined 'Egress Port Congestion' mechanism as a percentage, `0` to `100`."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="EgressSeverePercentage" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The threshold for severe egress port congestion as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Egress Severe Percentage' as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Egress Severe Percentage' as a percentage, `0` to `100`."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="BackpressureSampleInterval" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1615,6 +1670,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1623,5 +1684,19 @@
<EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Port" BaseType="Port.v1_9_0.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecated Enabled in favor of InterfaceEnabled."/>
+
+ <EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
index f6afb182d4..82fe1b6d58 100644
--- a/static/redfish/v1/schema/PowerSupply_v1.xml
+++ b/static/redfish/v1/schema/PowerSupply_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerSupply v1.5.1 -->
+<!--# Redfish Schema: PowerSupply v1.5.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -273,7 +273,7 @@
<Property Name="LoadPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The electrical load for this rating."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the load, as a percentage, of this power supply at which this efficiency rating is valid."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the load, as a percentage, `0` to `100`, of this power supply at which this efficiency rating is valid."/>
<Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
@@ -281,7 +281,7 @@
<Property Name="EfficiencyPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The rated efficiency of this power supply at the specified load."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the rated efficiency, as a percentage, of this power supply at the specified load."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the rated efficiency, as a percentage, `0` to `100`, of this power supply at the specified load."/>
<Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
@@ -341,6 +341,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_1.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_2.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -365,6 +371,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_1.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -399,6 +411,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_1.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -430,6 +448,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_1.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -453,6 +477,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_1.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -478,5 +508,11 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_1.PowerSupply"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index cc2f1c44d3..118a72bf56 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -39,11 +39,11 @@
<Term Name="AllowableNumbers" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Description" String="The term specifies the numeric values or duration values, inclusive ranges of values, and incremental step values for a read-write property that are supported by the service, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification."/>
</Term>
- <Term Name="AllowablePattern" Type="Collection(Edm.String)" Nullable="false">
+ <Term Name="AllowablePattern" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The term specifies a regular expression that describes the allowable values for a read-write property as supported by the service."/>
</Term>
<Term Name="WriteableProperties" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The term specifies the properties supported as read-write. The values contained shall be the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term may appear at the root level of a resource, or within an object. For arrays of objects, the term may only appear in the first element of the array to indicate identical capabilities for every element in the array."/>
+ <Annotation Term="OData.Description" String="The term specifies the properties supported as read-write. The values contained are the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term might appear at the root level of a resource, or within an object. For arrays of objects, the term might only appear in the first element of the array to indicate identical capabilities for every element in the array."/>
</Term>
<Term Name="Required" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by services. Properties not annotated as required are optional."/>
@@ -69,7 +69,7 @@
<Annotation Term="OData.Description" String="The term is applied to Redfish payload samples to specify copyright information. It would not generally be used in production payloads."/>
</Term>
<Term Name="Deprecated" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term shall be applied to a property or value to specify that the property or value is deprecated. The string value should explain the deprecation, including new property or properties or value to use. The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties and values are likely to be removed in a future major version of the schema."/>
+ <Annotation Term="OData.Description" String="The term is applied to a property or value to specify that the property or value is deprecated. The string value should explain the deprecation, including new property or properties or value to use. The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties and values are likely to be removed in a future major version of the schema."/>
</Term>
<Term Name="ActionInfo" Type="Edm.String">
<Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action."/>
@@ -116,7 +116,7 @@
<Annotation Term="OData.Description" String="The term specifies the URIs that a service can use for the resource."/>
</Term>
<Term Name="DeprecatedUris" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource. Each URI listed shall be specified in the Uris term."/>
+ <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource. Each URI listed is also specified in the Uris term."/>
</Term>
<Term Name="RequestedCount" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
@@ -137,13 +137,13 @@
<Annotation Term="OData.LongDescription" String="The term shall specify a filter to apply to a set of objects used as the data source for an array. The term value shall follow the Redfish Specification-specified filter query parameter format. Items that match the filter shall appear in the resulting array, while items that do not match the filter shall be excluded from the results."/>
</Term>
<Term Name="Excerpt" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the property is a excerpt data element that shall appear in objects marked as a excerpt copy when the term value matches the excerpt copy term type. The value shall contain a property name to use as a key, and the key property value, and only one key property can be defined for each resource. If the term value is unspecified, the property shall appear in all excerpt copy instances."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is a excerpt data element that appears in objects marked as a excerpt copy when the term value matches the excerpt copy term type. The value contains a property name to use as a key, and the key property value, and only one key property can be defined for each resource. If the term value is unspecified, the property appears in all excerpt copy instances."/>
</Term>
<Term Name="ExcerptCopy" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as excerpt in that linked definition shall be included. The term value shall contain the name of the specific excerpt from the linked definition. If the term value is not defined, all excerpt properties shall be copied from the linked definition."/>
+ <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as excerpt in that linked definition are included. The term value contains the name of the specific excerpt from the linked definition. If the term value is not defined, all excerpt properties are copied from the linked definition."/>
</Term>
<Term Name="ExcerptCopyOnly" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy, using the excerpt copy term, and shall not appear in the original data resource."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is a data element that appears only when the resource definition is used as a copy, using the excerpt copy term, and does not appear in the original data resource."/>
</Term>
<Term Name="SupportedCertificates" Type="Collection(Certificate.CertificateType)">
<Annotation Term="OData.Description" String="The term specifies the supported certificate formats for a given certificate collection."/>
@@ -152,10 +152,10 @@
<Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of resource blocks for a composition request."/>
</Term>
<Term Name="Language" Type="Edm.String" DefaultValue="en">
- <Annotation Term="OData.Description" String="The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file. If this term is not present, the default value shall be English (en)."/>
+ <Annotation Term="OData.Description" String="The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file. If this term is not present, the default value is English (en)."/>
</Term>
<Term Name="Translation" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies a translated language (localized) version of the property name, parameter, or enumeration string. The language shall match the Redfish.Language value for this schema."/>
+ <Annotation Term="OData.Description" String="The term specifies a translated language (localized) version of the property name, parameter, or enumeration string. The language matches the Redfish.Language value for this schema."/>
</Term>
<Term Name="License" Type="Edm.String">
<Annotation Term="OData.Description" String="The term specifies licensing information for a Redfish schema or registry."/>
@@ -183,12 +183,12 @@
<Annotation Term="OData.Description" String="The pattern by which property names must adhere."/>
<Annotation Term="OData.LongDescription" String="This type shall describe the pattern to which a dynamic property name adheres."/>
<Property Name="Pattern" Type="Edm.String">
- <Annotation Term="OData.Description" String="The pattern that the property name shall match."/>
- <Annotation Term="OData.LongDescription" String="This shall contain the pattern that the property name shall match."/>
+ <Annotation Term="OData.Description" String="The pattern that the property name is allowed to match."/>
+ <Annotation Term="OData.LongDescription" String="This shall contain the pattern that the property name is allowed to match."/>
</Property>
<Property Name="Type" Type="Edm.String">
- <Annotation Term="OData.Description" String="The type of name."/>
- <Annotation Term="OData.LongDescription" String="This shall contain the type that the name shall have."/>
+ <Annotation Term="OData.Description" String="The data type for any property names matching the pattern."/>
+ <Annotation Term="OData.LongDescription" String="This shall contain the data type for any property names matching the pattern."/>
</Property>
</ComplexType>
@@ -237,7 +237,6 @@
<Annotation Term="OData.LongDescription" String="This shall be an allowable string member for the enumeration."/>
</Property>
</ComplexType>
-
</Schema>
<!--These terms are used for validating a property value-->
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 581e59eb84..ea6e56f02d 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.16.0 -->
+<!--# Redfish Schema: Resource v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -18,6 +18,7 @@
<edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
@@ -841,6 +842,15 @@
<ComplexType Name="PostalAddress">
<Annotation Term="OData.Description" String="The postal address for a resource."/>
<Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ <PropertyValue Property="Description" String="This object and its properties have been deprecated in favor of PhysicalAddress."/>
+ </Record>
+ </Collection>
+ </Annotation>
<Property Name="Country" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The country."/>
@@ -1803,5 +1813,60 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate PostalAddress in Location in favor of PhysicalAddress."/>
+
+ <ComplexType Name="Location" BaseType="Resource.v1_16_0.Location">
+ <Property Name="PhysicalAddress" Type="Resource.v1_17_0.PhysicalAddress" Nullable="false">
+ <Annotation Term="OData.Description" String="The physical address for a resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis, and therefore is described by the containing resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="PhysicalAddress">
+ <Annotation Term="OData.Description" String="The physical address for a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain a physical address for a resource."/>
+ <Property Name="StreetAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The street-level address, including building, room, or other identifiers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the street-level physical address of the resource, including identifiers such as apartment, room, or building to further locate the resource within a given street address."/>
+ </Property>
+ <Property Name="City" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the city, township, or shi (JP) location for this resource."/>
+ </Property>
+ <Property Name="StateOrProvince" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="State or province."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or territory location within the country for this resource."/>
+ </Property>
+ <Property Name="ISOSubdivisionCode" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="ISO 3166-2 subdivision code ."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-2-defined state, province, or territory subdivision code for this resource."/>
+ <Annotation Term="Validation.Pattern" String="^[A-Z0-9]{1,3}$"/>
+ </Property>
+ <Property Name="Country" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The country."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the country location for this resource."/>
+ </Property>
+ <Property Name="ISOCountryCode" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The ISO 3166-1 country code."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code."/>
+ <Annotation Term="Validation.Pattern" String="^([A-Z]{2}|[A-Z]{3})$"/>
+ </Property>
+ <Property Name="PostalCode" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The postal code."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain the postal code for this resource. The value shall conform to the RFC5139-defined requirements of the PC field."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index a84a436e27..e069f73554 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -335,6 +335,15 @@
<Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values of the Reading property."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of ReadingAccuracy."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="SensingFrequency" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -624,7 +633,7 @@
</Member>
<Member Name="Percent">
<Annotation Term="OData.Description" String="Percent (%)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units. The ReadingUnits property shall contain `%`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units. The Reading value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings. The ReadingUnits property shall contain `%`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -729,9 +738,11 @@
</Property>
<Property Name="THDPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total harmonic distortion (THD)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total harmonic distortion of the Reading property in percent units."/>
+ <Annotation Term="OData.Description" String="The total harmonic distortion percent (% THD)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`."/>
<Annotation Term="Redfish.Excerpt" String="Current,Voltage"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="LifetimeReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1061,5 +1072,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add missing units to THDPercent. It was also created to deprecate Accuracy."/>
+
+ <EntityType Name="Sensor" BaseType="Sensor.v1_7_0.Sensor">
+ <Property Name="ReadingAccuracy" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Accuracy (+/-) of the reading."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the accuracy of the value of the Reading for this sensor. The value shall be the absolute value of the maximum deviation of the Reading from its actual value. The value shall be in units that follow the ReadingUnits for this sensor."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index dcb487a998..55be74e23a 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.6.0 -->
+<!--# Redfish Schema: Session v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -18,11 +18,15 @@
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnection_v1.xml">
+ <edmx:Include Namespace="OutboundConnection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -54,7 +58,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_0">
@@ -197,27 +200,47 @@
<EnumType Name="SessionTypes">
<Member Name="HostConsole">
<Annotation Term="OData.Description" String="The host's console, which could be connected through Telnet, SSH, or other protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session."/>
</Member>
<Member Name="ManagerConsole">
<Annotation Term="OData.Description" String="The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session."/>
</Member>
<Member Name="IPMI">
<Annotation Term="OData.Description" String="Intelligent Platform Management Interface."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an Intelligent Platform Management Interface session. If this session is terminated or deleted, the service shall close the connection for the respective IPMI session."/>
</Member>
<Member Name="KVMIP">
- <Annotation Term="OData.Description" String="Keyboard-Video-Mouse over IP Session."/>
+ <Annotation Term="OData.Description" String="A Keyboard-Video-Mouse over IP session."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVMIP session."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM type. For OEM session types, see the OemSessionType property."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an OEM-specific session and is further described by the OemSessionType property."/>
</Member>
<Member Name="Redfish">
<Annotation Term="OData.Description" String="A Redfish session."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Redfish session defined by the 'Redfish session login authentication' clause of the Redfish Specification. If this session is terminated or deleted, the service shall invalidate the respective session token."/>
</Member>
<Member Name="VirtualMedia">
<Annotation Term="OData.Description" String="Virtual media."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host."/>
</Member>
<Member Name="WebUI">
<Annotation Term="OData.Description" String="A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a non-Redfish web user interface session. If this session is terminated or deleted, the service shall invalidate the respective session token."/>
+ </Member>
+ <Member Name="OutboundConnection">
+ <Annotation Term="OData.Description" String="A Redfish Specification-defined outbound connection. See the 'Outbound connections' clause of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an outbound connection defined by the 'Outbound connections' clause of the Redfish Specification. The `OutboundConnection` property inside the `Links` property shall contain the link to the outbound connection configuration. If this session is terminated or deleted, the service shall disable the associated `OutboundConnection` resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
@@ -240,6 +263,12 @@
<EntityType Name="Session" BaseType="Session.v1_2_2.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+ <EntityType Name="Session" BaseType="Session.v1_2_3.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -265,6 +294,12 @@
<EntityType Name="Session" BaseType="Session.v1_3_1.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+ <EntityType Name="Session" BaseType="Session.v1_3_2.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -284,6 +319,12 @@
<EntityType Name="Session" BaseType="Session.v1_4_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+ <EntityType Name="Session" BaseType="Session.v1_4_1.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -303,6 +344,12 @@
<EntityType Name="Session" BaseType="Session.v1_5_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+ <EntityType Name="Session" BaseType="Session.v1_5_1.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -316,5 +363,40 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+ <EntityType Name="Session" BaseType="Session.v1_6_0.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the `OutboundConnection` value to the SessionTypes."/>
+
+ <EntityType Name="Session" BaseType="Session.v1_6_1.Session">
+ <Property Name="Roles" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Redfish roles that contain the privileges of this session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish roles that contain the privileges of this session."/>
+ </Property>
+ <Property Name="Links" Type="Session.v1_7_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="OutboundConnection" Type="OutboundConnection.OutboundConnection">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The outbound connection associated with this session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource type OutboundConnection that represents the outbound connection for this session. This property shall be present if SessionType contains `OutboundConnection`."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 9848abb110..178c4c2f88 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.9.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -25,6 +25,9 @@
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
+ <edmx:Include Namespace="PhysicalContext"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -387,5 +390,38 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_9_0.SoftwareInventory">
+ <Property Name="ReleaseType" Type="SoftwareInventory.v1_10_0.ReleaseType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of release."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the type of release for the software."/>
+ </Property>
+ <Property Name="AssociatedPhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The area or device to which the software applies. Used to distinguish when different parts of a device have different software components."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the physical context for the software inventory data."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="ReleaseType">
+ <Member Name="Production">
+ <Annotation Term="OData.Description" String="This release is ready for use in production environments."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the software is ready for use in production environments."/>
+ </Member>
+ <Member Name="Prototype">
+ <Annotation Term="OData.Description" String="This release is intended for development or internal use."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the software is designed for the development or internal use."/>
+ </Member>
+ <Member Name="Other">
+ <Annotation Term="OData.Description" String="The Redfish service does not have enough data to make a determination about this release."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the Redfish service cannot determine if this release is validated or prototype."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
index cece2e3c7b..4534a59455 100644
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.7.0 -->
+<!--# Redfish Schema: StorageController v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -386,21 +386,24 @@
<Property Name="RebuildRatePercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The percentage of controller resources used for rebuilding/repairing volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for rebuilding volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage, `0` to `100`, of controller resources used for rebuilding volumes."/>
+ <Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="TransformationRatePercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The percentage of controller resources used for transforming volumes from one configuration to another."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for transforming volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage, `0` to `100`, of controller resources used for transforming volumes."/>
+ <Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="ConsistencyCheckRatePercent" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The percentage of controller resources used for performing a data consistency check on volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for checking data consistency on volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage, `0` to `100`, of controller resources used for checking data consistency on volumes."/>
+ <Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
@@ -579,6 +582,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_0_1.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_0_2.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -613,6 +622,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_1_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_1_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -636,6 +651,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_2_0.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -653,6 +674,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_3_0.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -673,6 +700,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -681,6 +714,12 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_5_0.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -697,6 +736,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_6_0.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -744,5 +789,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_7_0.StorageController"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 7c712fc628..69b080df0a 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.7.1 -->
+<!--# Redfish Schema: Task v1.7.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -26,6 +26,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Message_v1.xml">
<edmx:Include Namespace="Message"/>
@@ -450,8 +451,10 @@
<Property Name="PercentComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The completion percentage of this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the completion progress of the task, reported in percent of completion, `0` to `100`. If the task has not been started, the value shall be zero."/>
<Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
</Property>
</EntityType>
</Schema>
@@ -492,6 +495,12 @@
<EntityType Name="Task" BaseType="Task.v1_4_5.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_6.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -524,6 +533,12 @@
<EntityType Name="Task" BaseType="Task.v1_5_2.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Task" BaseType="Task.v1_5_3.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -555,6 +570,12 @@
<EntityType Name="Task" BaseType="Task.v1_6_2.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Task" BaseType="Task.v1_6_3.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -584,5 +605,11 @@
<EntityType Name="Task" BaseType="Task.v1_7_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
+ <EntityType Name="Task" BaseType="Task.v1_7_1.Task"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
index 2ae644820e..cfd1cc2568 100644
--- a/static/redfish/v1/schema/ThermalMetrics_v1.xml
+++ b/static/redfish/v1/schema/ThermalMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalMetrics v1.2.0 -->
+<!--# Redfish Schema: ThermalMetrics v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -182,5 +182,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_2_0.ThermalMetrics">
+ <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ <Annotation Term="OData.Description" String="Power consumption (W) of the thermal management subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, for the thermal subsystem. The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+ </NavigationProperty>
+ <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
+ <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
+ <Annotation Term="OData.Description" String="Energy consumption (kWh) of the thermal management subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hours, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
index c5e585c85d..84360c4b07 100644
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalSubsystem v1.2.0 -->
+<!--# Redfish Schema: ThermalSubsystem v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,6 +40,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection_v1.xml">
<edmx:Include Namespace="CoolantConnectorCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PumpCollection_v1.xml">
+ <edmx:Include Namespace="PumpCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LeakDetection_v1.xml">
+ <edmx:Include Namespace="LeakDetection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -149,5 +155,29 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_0.ThermalSubsystem">
+ <Property Name="CoolantConnectorRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
+ <Annotation Term="OData.Description" String="The redundancy information for the coolant connectors in this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of coolant connectors attached to this equipment. The values of the RedundancyGroup array shall reference resources of type CoolantConnector."/>
+ </Property>
+ <NavigationProperty Name="Pumps" Type="PumpCollection.PumpCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the pumps for this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PumpCollection that contains details for the pumps included in this equipment."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="LeakDetection" Type="LeakDetection.LeakDetection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the leak detection system within this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LeakDetection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index d0336e388d..f6fdd113a8 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.3.1 -->
+<!--# Redfish Schema: Triggers v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -102,7 +102,7 @@
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger. Each wildcard shall be replaced with its corresponding entry in the Wildcard array property."/>
+ <Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger. Each wildcard is replaced with its corresponding entry in the Wildcard array property."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
@@ -341,6 +341,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_0_6.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_7.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -400,6 +406,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_1_4.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_1_5.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -419,6 +431,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_2_0.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_2_1.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2023.1"/>
@@ -444,5 +462,11 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_3_0.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_3_1.Triggers"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 27266c271c..279254a852 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.11.3 -->
+<!--# Redfish Schema: UpdateService v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,6 +34,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
+ <edmx:Include Namespace="KeyCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -1035,5 +1038,24 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_11_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.2"/>
+
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_3.UpdateService">
+ <NavigationProperty Name="RemoteServerSSHKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="VerifyRemoteServerSSHKey" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the keys found in the collection referenced by the RemoteServerSSHKeys property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index daf8858c6a..d7d3392620 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.6.1 -->
+<!--# Redfish Schema: VirtualMedia v1.6.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -545,7 +545,7 @@
<Annotation Term="OData.Description" String="The virtual media ejection occurs during a system power or reset event."/>
</Member>
<Member Name="Session">
- <Annotation Term="OData.Description" String="The virtual media ejection occurs when a session is terminated. The session may be outside the Redfish service."/>
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs when a session is terminated. The session might be outside the Redfish service."/>
</Member>
<Member Name="Timed">
<Annotation Term="OData.Description" String="The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."/>
@@ -565,5 +565,11 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_0.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_1.VirtualMedia"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>