summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEd Tanous <edtanous@google.com>2022-09-24 01:03:29 +0300
committerEd Tanous <ed@tanous.net>2022-09-28 19:37:31 +0300
commited76121b40dc3a2aa7925a108e92cf37c2f49792 (patch)
tree52be52b923480d642fd836b67ab66b2e0e57fa03
parent8b564558bafdf3e7a3babaafc29b0e5f904f4363 (diff)
downloadbmcweb-ed76121b40dc3a2aa7925a108e92cf37c2f49792.tar.xz
Update Redfish schema pack to 2022.1
Update to an intermediate schema pack. This is not the newest, but is an incremental commit to allow us to differentiate different versions of the schema packs evolution. Signed-off-by: Ed Tanous <edtanous@google.com> Change-Id: I4e5905a3ed40ca41b095c39b4d29c074b6eaeb67
-rwxr-xr-xscripts/update_schemas.py2
-rw-r--r--static/redfish/v1/$metadata/index.xml129
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json18
-rw-r--r--static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json73
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json126
-rw-r--r--static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json97
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json41
-rw-r--r--static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json8
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json130
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json50
-rw-r--r--static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json44
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json10
-rw-r--r--static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json24
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json15
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json21
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json18
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json16
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json12
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json18
-rw-r--r--static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json4
-rw-r--r--static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json22
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json47
-rw-r--r--static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json6
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json72
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json12
-rw-r--r--static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/StorageController.json21
-rw-r--r--static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json19
-rw-r--r--static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json2
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml19
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml2
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml10
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml2
-rw-r--r--static/redfish/v1/schema/CableCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Cable_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml92
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml183
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml160
-rw-r--r--static/redfish/v1/schema/DriveCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml51
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml175
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml86
-rw-r--r--static/redfish/v1/schema/Event_v1.xml62
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml108
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml18
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml20
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml8
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml32
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml21
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml23
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Message_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml17
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml2
-rw-r--r--static/redfish/v1/schema/OperatingConfigCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeDeviceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml2
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml30
-rw-r--r--static/redfish/v1/schema/Power_v1.xml2
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml2
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml8
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml94
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml2
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml2
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml12
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml86
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/Role_v1.xml4
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml2
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml25
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml7
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Session_v1.xml73
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml44
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageControllerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml23
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml21
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Task_v1.xml17
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml2
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml2
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml2
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml2
151 files changed, 2360 insertions, 430 deletions
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index 9c1884f51d..cf3ae175e8 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -11,7 +11,7 @@ import json
import xml.etree.ElementTree as ET
-VERSION = "DSP8010_2021.4"
+VERSION = "DSP8010_2022.1"
WARNING = """/****************************************************************
* READ THIS WARNING FIRST
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 004f80019b..c7ddf27531 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -80,6 +80,7 @@
<edmx:Include Namespace="AccountService.v1_9_0"/>
<edmx:Include Namespace="AccountService.v1_9_1"/>
<edmx:Include Namespace="AccountService.v1_10_0"/>
+ <edmx:Include Namespace="AccountService.v1_11_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -190,17 +191,24 @@
<edmx:Include Namespace="Certificate.v1_0_2"/>
<edmx:Include Namespace="Certificate.v1_0_3"/>
<edmx:Include Namespace="Certificate.v1_0_4"/>
+ <edmx:Include Namespace="Certificate.v1_0_5"/>
<edmx:Include Namespace="Certificate.v1_1_0"/>
<edmx:Include Namespace="Certificate.v1_1_1"/>
<edmx:Include Namespace="Certificate.v1_1_2"/>
<edmx:Include Namespace="Certificate.v1_1_3"/>
+ <edmx:Include Namespace="Certificate.v1_1_4"/>
<edmx:Include Namespace="Certificate.v1_2_0"/>
<edmx:Include Namespace="Certificate.v1_2_1"/>
<edmx:Include Namespace="Certificate.v1_2_2"/>
<edmx:Include Namespace="Certificate.v1_2_3"/>
+ <edmx:Include Namespace="Certificate.v1_2_4"/>
<edmx:Include Namespace="Certificate.v1_3_0"/>
+ <edmx:Include Namespace="Certificate.v1_3_1"/>
<edmx:Include Namespace="Certificate.v1_4_0"/>
+ <edmx:Include Namespace="Certificate.v1_4_1"/>
<edmx:Include Namespace="Certificate.v1_5_0"/>
+ <edmx:Include Namespace="Certificate.v1_5_1"/>
+ <edmx:Include Namespace="Certificate.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -332,31 +340,43 @@
<edmx:Include Namespace="Chassis.v1_9_4"/>
<edmx:Include Namespace="Chassis.v1_9_5"/>
<edmx:Include Namespace="Chassis.v1_9_6"/>
+ <edmx:Include Namespace="Chassis.v1_9_7"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_10_2"/>
<edmx:Include Namespace="Chassis.v1_10_3"/>
<edmx:Include Namespace="Chassis.v1_10_4"/>
+ <edmx:Include Namespace="Chassis.v1_10_5"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
<edmx:Include Namespace="Chassis.v1_11_2"/>
<edmx:Include Namespace="Chassis.v1_11_3"/>
<edmx:Include Namespace="Chassis.v1_11_4"/>
+ <edmx:Include Namespace="Chassis.v1_11_5"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
<edmx:Include Namespace="Chassis.v1_12_1"/>
<edmx:Include Namespace="Chassis.v1_12_2"/>
<edmx:Include Namespace="Chassis.v1_12_3"/>
+ <edmx:Include Namespace="Chassis.v1_12_4"/>
<edmx:Include Namespace="Chassis.v1_13_0"/>
<edmx:Include Namespace="Chassis.v1_13_1"/>
<edmx:Include Namespace="Chassis.v1_13_2"/>
+ <edmx:Include Namespace="Chassis.v1_13_3"/>
<edmx:Include Namespace="Chassis.v1_14_0"/>
<edmx:Include Namespace="Chassis.v1_14_1"/>
+ <edmx:Include Namespace="Chassis.v1_14_2"/>
<edmx:Include Namespace="Chassis.v1_15_0"/>
<edmx:Include Namespace="Chassis.v1_15_1"/>
+ <edmx:Include Namespace="Chassis.v1_15_2"/>
<edmx:Include Namespace="Chassis.v1_16_0"/>
+ <edmx:Include Namespace="Chassis.v1_16_1"/>
<edmx:Include Namespace="Chassis.v1_17_0"/>
+ <edmx:Include Namespace="Chassis.v1_17_1"/>
<edmx:Include Namespace="Chassis.v1_18_0"/>
+ <edmx:Include Namespace="Chassis.v1_18_1"/>
<edmx:Include Namespace="Chassis.v1_19_0"/>
+ <edmx:Include Namespace="Chassis.v1_19_1"/>
+ <edmx:Include Namespace="Chassis.v1_20_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -381,6 +401,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_15"/>
<edmx:Include Namespace="ComputerSystem.v1_0_16"/>
<edmx:Include Namespace="ComputerSystem.v1_0_17"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_18"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -397,6 +418,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_13"/>
<edmx:Include Namespace="ComputerSystem.v1_1_14"/>
<edmx:Include Namespace="ComputerSystem.v1_1_15"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_16"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -412,6 +434,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_12"/>
<edmx:Include Namespace="ComputerSystem.v1_2_13"/>
<edmx:Include Namespace="ComputerSystem.v1_2_14"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_15"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -426,6 +449,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_11"/>
<edmx:Include Namespace="ComputerSystem.v1_3_12"/>
<edmx:Include Namespace="ComputerSystem.v1_3_13"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_14"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -439,6 +463,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_10"/>
<edmx:Include Namespace="ComputerSystem.v1_4_11"/>
<edmx:Include Namespace="ComputerSystem.v1_4_12"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_13"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -451,6 +476,7 @@
<edmx:Include Namespace="ComputerSystem.v1_5_9"/>
<edmx:Include Namespace="ComputerSystem.v1_5_10"/>
<edmx:Include Namespace="ComputerSystem.v1_5_11"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_12"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
@@ -461,6 +487,7 @@
<edmx:Include Namespace="ComputerSystem.v1_6_7"/>
<edmx:Include Namespace="ComputerSystem.v1_6_8"/>
<edmx:Include Namespace="ComputerSystem.v1_6_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_10"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
@@ -470,6 +497,7 @@
<edmx:Include Namespace="ComputerSystem.v1_7_6"/>
<edmx:Include Namespace="ComputerSystem.v1_7_7"/>
<edmx:Include Namespace="ComputerSystem.v1_7_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_9"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
@@ -478,6 +506,7 @@
<edmx:Include Namespace="ComputerSystem.v1_8_5"/>
<edmx:Include Namespace="ComputerSystem.v1_8_6"/>
<edmx:Include Namespace="ComputerSystem.v1_8_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_8"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
@@ -486,6 +515,7 @@
<edmx:Include Namespace="ComputerSystem.v1_9_5"/>
<edmx:Include Namespace="ComputerSystem.v1_9_6"/>
<edmx:Include Namespace="ComputerSystem.v1_9_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_8"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
<edmx:Include Namespace="ComputerSystem.v1_10_2"/>
@@ -493,29 +523,38 @@
<edmx:Include Namespace="ComputerSystem.v1_10_4"/>
<edmx:Include Namespace="ComputerSystem.v1_10_5"/>
<edmx:Include Namespace="ComputerSystem.v1_10_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_7"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
<edmx:Include Namespace="ComputerSystem.v1_11_1"/>
<edmx:Include Namespace="ComputerSystem.v1_11_2"/>
<edmx:Include Namespace="ComputerSystem.v1_11_3"/>
<edmx:Include Namespace="ComputerSystem.v1_11_4"/>
<edmx:Include Namespace="ComputerSystem.v1_11_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_6"/>
<edmx:Include Namespace="ComputerSystem.v1_12_0"/>
<edmx:Include Namespace="ComputerSystem.v1_12_1"/>
<edmx:Include Namespace="ComputerSystem.v1_12_2"/>
<edmx:Include Namespace="ComputerSystem.v1_12_3"/>
<edmx:Include Namespace="ComputerSystem.v1_12_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_5"/>
<edmx:Include Namespace="ComputerSystem.v1_13_0"/>
<edmx:Include Namespace="ComputerSystem.v1_13_1"/>
<edmx:Include Namespace="ComputerSystem.v1_13_2"/>
<edmx:Include Namespace="ComputerSystem.v1_13_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_13_4"/>
<edmx:Include Namespace="ComputerSystem.v1_14_0"/>
<edmx:Include Namespace="ComputerSystem.v1_14_1"/>
<edmx:Include Namespace="ComputerSystem.v1_14_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_14_3"/>
<edmx:Include Namespace="ComputerSystem.v1_15_0"/>
<edmx:Include Namespace="ComputerSystem.v1_15_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_15_2"/>
<edmx:Include Namespace="ComputerSystem.v1_16_0"/>
<edmx:Include Namespace="ComputerSystem.v1_16_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_16_2"/>
<edmx:Include Namespace="ComputerSystem.v1_17_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_17_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_18_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -641,6 +680,7 @@
<edmx:Include Namespace="Drive.v1_13_0"/>
<edmx:Include Namespace="Drive.v1_13_1"/>
<edmx:Include Namespace="Drive.v1_14_0"/>
+ <edmx:Include Namespace="Drive.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
@@ -735,6 +775,7 @@
<edmx:Include Namespace="Event.v1_0_11"/>
<edmx:Include Namespace="Event.v1_0_12"/>
<edmx:Include Namespace="Event.v1_0_13"/>
+ <edmx:Include Namespace="Event.v1_0_14"/>
<edmx:Include Namespace="Event.v1_1_0"/>
<edmx:Include Namespace="Event.v1_1_1"/>
<edmx:Include Namespace="Event.v1_1_2"/>
@@ -747,6 +788,7 @@
<edmx:Include Namespace="Event.v1_1_9"/>
<edmx:Include Namespace="Event.v1_1_10"/>
<edmx:Include Namespace="Event.v1_1_11"/>
+ <edmx:Include Namespace="Event.v1_1_12"/>
<edmx:Include Namespace="Event.v1_2_0"/>
<edmx:Include Namespace="Event.v1_2_1"/>
<edmx:Include Namespace="Event.v1_2_2"/>
@@ -756,6 +798,7 @@
<edmx:Include Namespace="Event.v1_2_6"/>
<edmx:Include Namespace="Event.v1_2_7"/>
<edmx:Include Namespace="Event.v1_2_8"/>
+ <edmx:Include Namespace="Event.v1_2_9"/>
<edmx:Include Namespace="Event.v1_3_0"/>
<edmx:Include Namespace="Event.v1_3_1"/>
<edmx:Include Namespace="Event.v1_3_2"/>
@@ -763,17 +806,22 @@
<edmx:Include Namespace="Event.v1_3_4"/>
<edmx:Include Namespace="Event.v1_3_5"/>
<edmx:Include Namespace="Event.v1_3_6"/>
+ <edmx:Include Namespace="Event.v1_3_7"/>
<edmx:Include Namespace="Event.v1_4_0"/>
<edmx:Include Namespace="Event.v1_4_1"/>
<edmx:Include Namespace="Event.v1_4_2"/>
<edmx:Include Namespace="Event.v1_4_3"/>
<edmx:Include Namespace="Event.v1_4_4"/>
+ <edmx:Include Namespace="Event.v1_4_5"/>
<edmx:Include Namespace="Event.v1_5_0"/>
<edmx:Include Namespace="Event.v1_5_1"/>
<edmx:Include Namespace="Event.v1_5_2"/>
+ <edmx:Include Namespace="Event.v1_5_3"/>
<edmx:Include Namespace="Event.v1_6_0"/>
<edmx:Include Namespace="Event.v1_6_1"/>
+ <edmx:Include Namespace="Event.v1_6_2"/>
<edmx:Include Namespace="Event.v1_7_0"/>
+ <edmx:Include Namespace="Event.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -787,6 +835,7 @@
<edmx:Include Namespace="EventDestination.v1_0_8"/>
<edmx:Include Namespace="EventDestination.v1_0_9"/>
<edmx:Include Namespace="EventDestination.v1_0_10"/>
+ <edmx:Include Namespace="EventDestination.v1_0_11"/>
<edmx:Include Namespace="EventDestination.v1_1_0"/>
<edmx:Include Namespace="EventDestination.v1_1_1"/>
<edmx:Include Namespace="EventDestination.v1_1_2"/>
@@ -797,6 +846,7 @@
<edmx:Include Namespace="EventDestination.v1_1_7"/>
<edmx:Include Namespace="EventDestination.v1_1_8"/>
<edmx:Include Namespace="EventDestination.v1_1_9"/>
+ <edmx:Include Namespace="EventDestination.v1_1_10"/>
<edmx:Include Namespace="EventDestination.v1_2_0"/>
<edmx:Include Namespace="EventDestination.v1_2_1"/>
<edmx:Include Namespace="EventDestination.v1_2_2"/>
@@ -805,50 +855,61 @@
<edmx:Include Namespace="EventDestination.v1_2_5"/>
<edmx:Include Namespace="EventDestination.v1_2_6"/>
<edmx:Include Namespace="EventDestination.v1_2_7"/>
+ <edmx:Include Namespace="EventDestination.v1_2_8"/>
<edmx:Include Namespace="EventDestination.v1_3_0"/>
<edmx:Include Namespace="EventDestination.v1_3_1"/>
<edmx:Include Namespace="EventDestination.v1_3_2"/>
<edmx:Include Namespace="EventDestination.v1_3_3"/>
<edmx:Include Namespace="EventDestination.v1_3_4"/>
<edmx:Include Namespace="EventDestination.v1_3_5"/>
+ <edmx:Include Namespace="EventDestination.v1_3_6"/>
<edmx:Include Namespace="EventDestination.v1_4_0"/>
<edmx:Include Namespace="EventDestination.v1_4_1"/>
<edmx:Include Namespace="EventDestination.v1_4_2"/>
<edmx:Include Namespace="EventDestination.v1_4_3"/>
<edmx:Include Namespace="EventDestination.v1_4_4"/>
+ <edmx:Include Namespace="EventDestination.v1_4_5"/>
<edmx:Include Namespace="EventDestination.v1_5_0"/>
<edmx:Include Namespace="EventDestination.v1_5_1"/>
<edmx:Include Namespace="EventDestination.v1_5_2"/>
<edmx:Include Namespace="EventDestination.v1_5_3"/>
+ <edmx:Include Namespace="EventDestination.v1_5_4"/>
<edmx:Include Namespace="EventDestination.v1_6_0"/>
<edmx:Include Namespace="EventDestination.v1_6_1"/>
<edmx:Include Namespace="EventDestination.v1_6_2"/>
<edmx:Include Namespace="EventDestination.v1_6_3"/>
<edmx:Include Namespace="EventDestination.v1_6_4"/>
+ <edmx:Include Namespace="EventDestination.v1_6_5"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
<edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_7_2"/>
<edmx:Include Namespace="EventDestination.v1_7_3"/>
<edmx:Include Namespace="EventDestination.v1_7_4"/>
+ <edmx:Include Namespace="EventDestination.v1_7_5"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
<edmx:Include Namespace="EventDestination.v1_8_1"/>
<edmx:Include Namespace="EventDestination.v1_8_2"/>
<edmx:Include Namespace="EventDestination.v1_8_3"/>
<edmx:Include Namespace="EventDestination.v1_8_4"/>
+ <edmx:Include Namespace="EventDestination.v1_8_5"/>
<edmx:Include Namespace="EventDestination.v1_9_0"/>
<edmx:Include Namespace="EventDestination.v1_9_1"/>
<edmx:Include Namespace="EventDestination.v1_9_2"/>
<edmx:Include Namespace="EventDestination.v1_9_3"/>
<edmx:Include Namespace="EventDestination.v1_9_4"/>
<edmx:Include Namespace="EventDestination.v1_9_5"/>
+ <edmx:Include Namespace="EventDestination.v1_9_6"/>
<edmx:Include Namespace="EventDestination.v1_10_0"/>
<edmx:Include Namespace="EventDestination.v1_10_1"/>
<edmx:Include Namespace="EventDestination.v1_10_2"/>
<edmx:Include Namespace="EventDestination.v1_10_3"/>
<edmx:Include Namespace="EventDestination.v1_10_4"/>
+ <edmx:Include Namespace="EventDestination.v1_10_5"/>
<edmx:Include Namespace="EventDestination.v1_11_0"/>
<edmx:Include Namespace="EventDestination.v1_11_1"/>
<edmx:Include Namespace="EventDestination.v1_11_2"/>
+ <edmx:Include Namespace="EventDestination.v1_11_3"/>
+ <edmx:Include Namespace="EventDestination.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -884,29 +945,36 @@
<edmx:Include Namespace="EventService.v1_2_4"/>
<edmx:Include Namespace="EventService.v1_2_5"/>
<edmx:Include Namespace="EventService.v1_2_6"/>
+ <edmx:Include Namespace="EventService.v1_2_7"/>
<edmx:Include Namespace="EventService.v1_3_0"/>
<edmx:Include Namespace="EventService.v1_3_1"/>
<edmx:Include Namespace="EventService.v1_3_2"/>
<edmx:Include Namespace="EventService.v1_3_3"/>
<edmx:Include Namespace="EventService.v1_3_4"/>
<edmx:Include Namespace="EventService.v1_3_5"/>
+ <edmx:Include Namespace="EventService.v1_3_6"/>
<edmx:Include Namespace="EventService.v1_4_0"/>
<edmx:Include Namespace="EventService.v1_4_1"/>
<edmx:Include Namespace="EventService.v1_4_2"/>
<edmx:Include Namespace="EventService.v1_4_3"/>
<edmx:Include Namespace="EventService.v1_4_5"/>
+ <edmx:Include Namespace="EventService.v1_4_6"/>
<edmx:Include Namespace="EventService.v1_5_0"/>
<edmx:Include Namespace="EventService.v1_5_1"/>
<edmx:Include Namespace="EventService.v1_5_2"/>
<edmx:Include Namespace="EventService.v1_5_3"/>
<edmx:Include Namespace="EventService.v1_5_4"/>
+ <edmx:Include Namespace="EventService.v1_5_5"/>
<edmx:Include Namespace="EventService.v1_6_0"/>
<edmx:Include Namespace="EventService.v1_6_1"/>
<edmx:Include Namespace="EventService.v1_6_2"/>
<edmx:Include Namespace="EventService.v1_6_3"/>
+ <edmx:Include Namespace="EventService.v1_6_4"/>
<edmx:Include Namespace="EventService.v1_7_0"/>
<edmx:Include Namespace="EventService.v1_7_1"/>
<edmx:Include Namespace="EventService.v1_7_2"/>
+ <edmx:Include Namespace="EventService.v1_7_3"/>
+ <edmx:Include Namespace="EventService.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/IPAddresses_v1.xml">
<edmx:Include Namespace="IPAddresses"/>
@@ -960,6 +1028,7 @@
<edmx:Include Namespace="LogEntry.v1_0_12"/>
<edmx:Include Namespace="LogEntry.v1_0_13"/>
<edmx:Include Namespace="LogEntry.v1_0_14"/>
+ <edmx:Include Namespace="LogEntry.v1_0_15"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -973,6 +1042,7 @@
<edmx:Include Namespace="LogEntry.v1_1_10"/>
<edmx:Include Namespace="LogEntry.v1_1_11"/>
<edmx:Include Namespace="LogEntry.v1_1_12"/>
+ <edmx:Include Namespace="LogEntry.v1_1_13"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
@@ -984,6 +1054,7 @@
<edmx:Include Namespace="LogEntry.v1_2_8"/>
<edmx:Include Namespace="LogEntry.v1_2_9"/>
<edmx:Include Namespace="LogEntry.v1_2_10"/>
+ <edmx:Include Namespace="LogEntry.v1_2_11"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -994,6 +1065,7 @@
<edmx:Include Namespace="LogEntry.v1_3_7"/>
<edmx:Include Namespace="LogEntry.v1_3_8"/>
<edmx:Include Namespace="LogEntry.v1_3_9"/>
+ <edmx:Include Namespace="LogEntry.v1_3_10"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
@@ -1003,23 +1075,32 @@
<edmx:Include Namespace="LogEntry.v1_4_6"/>
<edmx:Include Namespace="LogEntry.v1_4_7"/>
<edmx:Include Namespace="LogEntry.v1_4_8"/>
+ <edmx:Include Namespace="LogEntry.v1_4_9"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
<edmx:Include Namespace="LogEntry.v1_5_2"/>
<edmx:Include Namespace="LogEntry.v1_5_3"/>
<edmx:Include Namespace="LogEntry.v1_5_4"/>
+ <edmx:Include Namespace="LogEntry.v1_5_5"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
<edmx:Include Namespace="LogEntry.v1_6_1"/>
<edmx:Include Namespace="LogEntry.v1_6_2"/>
<edmx:Include Namespace="LogEntry.v1_6_3"/>
+ <edmx:Include Namespace="LogEntry.v1_6_4"/>
<edmx:Include Namespace="LogEntry.v1_7_0"/>
<edmx:Include Namespace="LogEntry.v1_7_1"/>
+ <edmx:Include Namespace="LogEntry.v1_7_2"/>
<edmx:Include Namespace="LogEntry.v1_8_0"/>
+ <edmx:Include Namespace="LogEntry.v1_8_1"/>
<edmx:Include Namespace="LogEntry.v1_9_0"/>
<edmx:Include Namespace="LogEntry.v1_9_1"/>
+ <edmx:Include Namespace="LogEntry.v1_9_2"/>
<edmx:Include Namespace="LogEntry.v1_10_0"/>
<edmx:Include Namespace="LogEntry.v1_10_1"/>
+ <edmx:Include Namespace="LogEntry.v1_10_2"/>
<edmx:Include Namespace="LogEntry.v1_11_0"/>
+ <edmx:Include Namespace="LogEntry.v1_11_1"/>
+ <edmx:Include Namespace="LogEntry.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -1042,7 +1123,9 @@
<edmx:Include Namespace="LogService.v1_1_4"/>
<edmx:Include Namespace="LogService.v1_2_0"/>
<edmx:Include Namespace="LogService.v1_2_1"/>
+ <edmx:Include Namespace="LogService.v1_2_2"/>
<edmx:Include Namespace="LogService.v1_3_0"/>
+ <edmx:Include Namespace="LogService.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
<edmx:Include Namespace="LogServiceCollection"/>
@@ -1167,6 +1250,7 @@
<edmx:Include Namespace="Manager.v1_12_1"/>
<edmx:Include Namespace="Manager.v1_13_0"/>
<edmx:Include Namespace="Manager.v1_14_0"/>
+ <edmx:Include Namespace="Manager.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -1225,6 +1309,7 @@
<edmx:Include Namespace="ManagerAccount.v1_7_2"/>
<edmx:Include Namespace="ManagerAccount.v1_8_0"/>
<edmx:Include Namespace="ManagerAccount.v1_8_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -1274,11 +1359,15 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_3"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_5_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_6_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_7_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_7_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_8_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_8_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
<edmx:Include Namespace="Memory"/>
@@ -1376,6 +1465,7 @@
<edmx:Include Namespace="Memory.v1_13_0"/>
<edmx:Include Namespace="Memory.v1_13_1"/>
<edmx:Include Namespace="Memory.v1_14_0"/>
+ <edmx:Include Namespace="Memory.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
@@ -1466,6 +1556,7 @@
<edmx:Include Namespace="MetricDefinition.v1_1_3"/>
<edmx:Include Namespace="MetricDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricDefinition.v1_2_1"/>
+ <edmx:Include Namespace="MetricDefinition.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -1750,6 +1841,7 @@
<edmx:Include Namespace="Processor.v1_3_6"/>
<edmx:Include Namespace="Processor.v1_3_7"/>
<edmx:Include Namespace="Processor.v1_3_8"/>
+ <edmx:Include Namespace="Processor.v1_3_9"/>
<edmx:Include Namespace="Processor.v1_4_0"/>
<edmx:Include Namespace="Processor.v1_4_1"/>
<edmx:Include Namespace="Processor.v1_4_2"/>
@@ -1759,6 +1851,7 @@
<edmx:Include Namespace="Processor.v1_4_6"/>
<edmx:Include Namespace="Processor.v1_4_7"/>
<edmx:Include Namespace="Processor.v1_4_8"/>
+ <edmx:Include Namespace="Processor.v1_4_9"/>
<edmx:Include Namespace="Processor.v1_5_0"/>
<edmx:Include Namespace="Processor.v1_5_1"/>
<edmx:Include Namespace="Processor.v1_5_2"/>
@@ -1767,35 +1860,46 @@
<edmx:Include Namespace="Processor.v1_5_5"/>
<edmx:Include Namespace="Processor.v1_5_6"/>
<edmx:Include Namespace="Processor.v1_5_7"/>
+ <edmx:Include Namespace="Processor.v1_5_8"/>
<edmx:Include Namespace="Processor.v1_6_0"/>
<edmx:Include Namespace="Processor.v1_6_1"/>
<edmx:Include Namespace="Processor.v1_6_2"/>
<edmx:Include Namespace="Processor.v1_6_3"/>
<edmx:Include Namespace="Processor.v1_6_4"/>
<edmx:Include Namespace="Processor.v1_6_5"/>
+ <edmx:Include Namespace="Processor.v1_6_6"/>
<edmx:Include Namespace="Processor.v1_7_0"/>
<edmx:Include Namespace="Processor.v1_7_1"/>
<edmx:Include Namespace="Processor.v1_7_2"/>
<edmx:Include Namespace="Processor.v1_7_3"/>
<edmx:Include Namespace="Processor.v1_7_4"/>
+ <edmx:Include Namespace="Processor.v1_7_5"/>
<edmx:Include Namespace="Processor.v1_8_0"/>
<edmx:Include Namespace="Processor.v1_8_1"/>
<edmx:Include Namespace="Processor.v1_8_2"/>
<edmx:Include Namespace="Processor.v1_8_3"/>
+ <edmx:Include Namespace="Processor.v1_8_4"/>
<edmx:Include Namespace="Processor.v1_9_0"/>
<edmx:Include Namespace="Processor.v1_9_1"/>
<edmx:Include Namespace="Processor.v1_9_2"/>
+ <edmx:Include Namespace="Processor.v1_9_3"/>
<edmx:Include Namespace="Processor.v1_10_0"/>
<edmx:Include Namespace="Processor.v1_10_1"/>
<edmx:Include Namespace="Processor.v1_10_2"/>
+ <edmx:Include Namespace="Processor.v1_10_3"/>
<edmx:Include Namespace="Processor.v1_11_0"/>
<edmx:Include Namespace="Processor.v1_11_1"/>
<edmx:Include Namespace="Processor.v1_11_2"/>
+ <edmx:Include Namespace="Processor.v1_11_3"/>
<edmx:Include Namespace="Processor.v1_12_0"/>
<edmx:Include Namespace="Processor.v1_12_1"/>
+ <edmx:Include Namespace="Processor.v1_12_2"/>
<edmx:Include Namespace="Processor.v1_13_0"/>
<edmx:Include Namespace="Processor.v1_13_1"/>
+ <edmx:Include Namespace="Processor.v1_13_2"/>
<edmx:Include Namespace="Processor.v1_14_0"/>
+ <edmx:Include Namespace="Processor.v1_14_1"/>
+ <edmx:Include Namespace="Processor.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -1845,6 +1949,7 @@
<edmx:Include Namespace="Redundancy.v1_3_5"/>
<edmx:Include Namespace="Redundancy.v1_3_6"/>
<edmx:Include Namespace="Redundancy.v1_4_0"/>
+ <edmx:Include Namespace="Redundancy.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -1876,6 +1981,7 @@
<edmx:Include Namespace="Resource.v1_1_12"/>
<edmx:Include Namespace="Resource.v1_1_13"/>
<edmx:Include Namespace="Resource.v1_1_14"/>
+ <edmx:Include Namespace="Resource.v1_1_15"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
@@ -1890,6 +1996,7 @@
<edmx:Include Namespace="Resource.v1_2_11"/>
<edmx:Include Namespace="Resource.v1_2_12"/>
<edmx:Include Namespace="Resource.v1_2_13"/>
+ <edmx:Include Namespace="Resource.v1_2_14"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
@@ -1903,6 +2010,7 @@
<edmx:Include Namespace="Resource.v1_3_10"/>
<edmx:Include Namespace="Resource.v1_3_11"/>
<edmx:Include Namespace="Resource.v1_3_12"/>
+ <edmx:Include Namespace="Resource.v1_3_13"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
@@ -1915,6 +2023,7 @@
<edmx:Include Namespace="Resource.v1_4_9"/>
<edmx:Include Namespace="Resource.v1_4_10"/>
<edmx:Include Namespace="Resource.v1_4_11"/>
+ <edmx:Include Namespace="Resource.v1_4_12"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
@@ -1926,6 +2035,7 @@
<edmx:Include Namespace="Resource.v1_5_8"/>
<edmx:Include Namespace="Resource.v1_5_9"/>
<edmx:Include Namespace="Resource.v1_5_10"/>
+ <edmx:Include Namespace="Resource.v1_5_11"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
<edmx:Include Namespace="Resource.v1_6_2"/>
@@ -1937,6 +2047,7 @@
<edmx:Include Namespace="Resource.v1_6_8"/>
<edmx:Include Namespace="Resource.v1_6_9"/>
<edmx:Include Namespace="Resource.v1_6_10"/>
+ <edmx:Include Namespace="Resource.v1_6_11"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
<edmx:Include Namespace="Resource.v1_7_1"/>
<edmx:Include Namespace="Resource.v1_7_2"/>
@@ -1947,6 +2058,7 @@
<edmx:Include Namespace="Resource.v1_7_7"/>
<edmx:Include Namespace="Resource.v1_7_8"/>
<edmx:Include Namespace="Resource.v1_7_9"/>
+ <edmx:Include Namespace="Resource.v1_7_10"/>
<edmx:Include Namespace="Resource.v1_8_0"/>
<edmx:Include Namespace="Resource.v1_8_1"/>
<edmx:Include Namespace="Resource.v1_8_2"/>
@@ -1957,6 +2069,7 @@
<edmx:Include Namespace="Resource.v1_8_7"/>
<edmx:Include Namespace="Resource.v1_8_8"/>
<edmx:Include Namespace="Resource.v1_8_9"/>
+ <edmx:Include Namespace="Resource.v1_8_10"/>
<edmx:Include Namespace="Resource.v1_9_0"/>
<edmx:Include Namespace="Resource.v1_9_1"/>
<edmx:Include Namespace="Resource.v1_9_2"/>
@@ -1965,21 +2078,27 @@
<edmx:Include Namespace="Resource.v1_9_5"/>
<edmx:Include Namespace="Resource.v1_9_6"/>
<edmx:Include Namespace="Resource.v1_9_7"/>
+ <edmx:Include Namespace="Resource.v1_9_8"/>
<edmx:Include Namespace="Resource.v1_10_0"/>
<edmx:Include Namespace="Resource.v1_10_1"/>
<edmx:Include Namespace="Resource.v1_10_2"/>
<edmx:Include Namespace="Resource.v1_10_3"/>
<edmx:Include Namespace="Resource.v1_10_4"/>
+ <edmx:Include Namespace="Resource.v1_10_5"/>
<edmx:Include Namespace="Resource.v1_11_0"/>
<edmx:Include Namespace="Resource.v1_11_1"/>
<edmx:Include Namespace="Resource.v1_11_2"/>
<edmx:Include Namespace="Resource.v1_11_3"/>
+ <edmx:Include Namespace="Resource.v1_11_4"/>
<edmx:Include Namespace="Resource.v1_12_0"/>
<edmx:Include Namespace="Resource.v1_12_1"/>
<edmx:Include Namespace="Resource.v1_12_2"/>
+ <edmx:Include Namespace="Resource.v1_12_3"/>
<edmx:Include Namespace="Resource.v1_13_0"/>
<edmx:Include Namespace="Resource.v1_13_1"/>
+ <edmx:Include Namespace="Resource.v1_13_2"/>
<edmx:Include Namespace="Resource.v1_14_0"/>
+ <edmx:Include Namespace="Resource.v1_14_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -2084,6 +2203,7 @@
<edmx:Include Namespace="ServiceRoot.v1_11_0"/>
<edmx:Include Namespace="ServiceRoot.v1_12_0"/>
<edmx:Include Namespace="ServiceRoot.v1_13_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_14_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -2093,13 +2213,18 @@
<edmx:Include Namespace="Session.v1_0_4"/>
<edmx:Include Namespace="Session.v1_0_5"/>
<edmx:Include Namespace="Session.v1_0_6"/>
+ <edmx:Include Namespace="Session.v1_0_7"/>
<edmx:Include Namespace="Session.v1_1_0"/>
<edmx:Include Namespace="Session.v1_1_1"/>
<edmx:Include Namespace="Session.v1_1_2"/>
<edmx:Include Namespace="Session.v1_1_3"/>
+ <edmx:Include Namespace="Session.v1_1_4"/>
<edmx:Include Namespace="Session.v1_2_0"/>
<edmx:Include Namespace="Session.v1_2_1"/>
+ <edmx:Include Namespace="Session.v1_2_2"/>
<edmx:Include Namespace="Session.v1_3_0"/>
+ <edmx:Include Namespace="Session.v1_3_1"/>
+ <edmx:Include Namespace="Session.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -2175,6 +2300,7 @@
<edmx:Include Namespace="SoftwareInventory.v1_4_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_5_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_6_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -2259,6 +2385,7 @@
<edmx:Include Namespace="Storage.v1_10_1"/>
<edmx:Include Namespace="Storage.v1_11_0"/>
<edmx:Include Namespace="Storage.v1_12_0"/>
+ <edmx:Include Namespace="Storage.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -2274,6 +2401,7 @@
<edmx:Include Namespace="StorageController.v1_3_0"/>
<edmx:Include Namespace="StorageController.v1_4_0"/>
<edmx:Include Namespace="StorageController.v1_5_0"/>
+ <edmx:Include Namespace="StorageController.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageControllerCollection_v1.xml">
<edmx:Include Namespace="StorageControllerCollection"/>
@@ -2315,6 +2443,7 @@
<edmx:Include Namespace="Task.v1_4_4"/>
<edmx:Include Namespace="Task.v1_5_0"/>
<edmx:Include Namespace="Task.v1_5_1"/>
+ <edmx:Include Namespace="Task.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index cf7470c360..25b341f168 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_11_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -631,6 +631,16 @@
],
"versionAdded": "v1_3_0"
},
+ "SSHKeyAttribute": {
+ "description": "The attribute name that contains the LDAP user's SSH public key entry.",
+ "longDescription": "This property shall contain the attribute name that contains the LDAP user's SSH public key.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
"UsernameAttribute": {
"description": "The attribute name that contains the LDAP user name entry.",
"longDescription": "This property shall contain the attribute name that contains the LDAP user name.",
@@ -930,6 +940,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.2",
- "title": "#AccountService.v1_10_0.AccountService"
+ "release": "2022.1",
+ "title": "#AccountService.v1_11_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json b/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json
index 94e1d08ed1..12d8df1d0e 100644
--- a/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json
+++ b/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/CableCollection.json",
"$ref": "#/definitions/CableCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"CableCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index ae808c6a0c..1f433adff4 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_6_0.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -287,27 +287,76 @@
}
},
"properties": {
+ "AdditionalCommonNames": {
+ "description": "Additional common names of the entity.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall contain an array of additional common names for the entity, as defined by the RFC5280 'commonName' attribute, in array order as they appear in the certificate. This property shall not be present if only one common name is found. The first common name shall not appear in this property.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
+ "AdditionalOrganizationalUnits": {
+ "description": "Additional organizational units of the entity.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall contain an array of additional organizational units for the entity, as defined by the RFC5280 'organizationalUnitName' attribute, in array order as they appear in the certificate. This property shall not be present if only one organizational unit is found. The first organizational unit shall not appear in this property.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
"City": {
"description": "The city or locality of the organization of the entity.",
- "longDescription": "This property shall contain the city or locality of the organization of the entity.",
+ "longDescription": "This property shall contain the city or locality of the organization of the entity, as defined by the RFC5280 'localityName' attribute.",
"readonly": true,
"type": "string"
},
"CommonName": {
- "description": "The fully qualified domain name of the entity.",
- "longDescription": "This property shall contain the fully qualified domain name of the entity.",
+ "description": "The common name of the entity.",
+ "longDescription": "This property shall contain the common name of the entity, as defined by the RFC5280 'commonName' attribute.",
"readonly": true,
"type": "string"
},
"Country": {
"description": "The country of the organization of the entity.",
- "longDescription": "This property shall contain the two-letter ISO code for the country of the organization of the entity.",
+ "longDescription": "This property shall contain the two-letter ISO code for the country of the organization of the entity, as defined by the RFC5280 'countryName' attribute.",
"readonly": true,
"type": "string"
},
+ "DisplayString": {
+ "description": "A human-readable string for this identifier.",
+ "longDescription": "The value of this property shall contain a display string that represents the entire identifier. The string should be formatted using industry conventions, such as the single-line human-readable string described by RFC2253 and preserving the field order as shown in the certificate.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
+ "DomainComponents": {
+ "description": "The domain components of the entity.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "The value of this property shall contain an array of domain component fields for the entity, as defined by the RFC4519 'domainComponent' attribute, in array order as they appear in the certificate.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
"Email": {
"description": "The email address of the contact within the organization of the entity.",
- "longDescription": "This property shall contain the email address of the contact within the organization of the entity.",
+ "longDescription": "This property shall contain the email address of the contact within the organization of the entity, as defined by the RFC2985 'emailAddress' attribute.",
"readonly": true,
"type": [
"string",
@@ -316,19 +365,19 @@
},
"Organization": {
"description": "The name of the organization of the entity.",
- "longDescription": "This property shall contain the name of the organization of the entity.",
+ "longDescription": "This property shall contain the name of the organization of the entity, as defined by the RFC5280 'organizationName' attribute.",
"readonly": true,
"type": "string"
},
"OrganizationalUnit": {
"description": "The name of the unit or division of the organization of the entity.",
- "longDescription": "This property shall contain the name of the unit or division of the organization of the entity.",
+ "longDescription": "This property shall contain the name of the unit or division of the organization of the entity, as defined by the RFC5280 'organizationalUnitName' attribute.",
"readonly": true,
"type": "string"
},
"State": {
"description": "The state, province, or region of the organization of the entity.",
- "longDescription": "This property shall contain the state, province, or region of the organization of the entity.",
+ "longDescription": "This property shall contain the state, province, or region of the organization of the entity, as defined by the RFC5280 'stateOrProvinceName' attribute.",
"readonly": true,
"type": "string"
}
@@ -623,6 +672,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.3",
- "title": "#Certificate.v1_5_0.Certificate"
+ "release": "2022.1",
+ "title": "#Certificate.v1_6_0.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
index 0a27696734..2e60a317a1 100644
--- a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
+++ b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json",
"$ref": "#/definitions/CertificateCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"CertificateCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 6cb69dcc76..f902830225 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_19_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_20_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -180,9 +180,16 @@
],
"description": "The ASHRAE Environmental Class for this chassis.",
"longDescription": "This property shall contain the ASHRAE Environmental Class for this chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits that include temperature, relative humidity, dew point, and maximum allowable elevation.",
- "readonly": true,
+ "readonly": false,
"versionAdded": "v1_9_0"
},
+ "FabricAdapters": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json#/definitions/FabricAdapterCollection",
+ "description": "The link to the collection of fabric adapters located in this chassis.",
+ "longDescription": "This property shall contain a link to a resource collection of type FabricAdapterCollection.",
+ "readonly": true,
+ "versionAdded": "v1_20_0"
+ },
"HeightMm": {
"description": "The height of the chassis.",
"longDescription": "This property shall represent the height of the chassis, in millimeters, as specified by the manufacturer.",
@@ -274,10 +281,12 @@
},
"MediaControllers": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MediaControllerCollection.json#/definitions/MediaControllerCollection",
+ "deprecated": "This property has been deprecated in favor of FabricAdapters.",
"description": "The link to the collection of media controllers located in this chassis.",
"longDescription": "This property shall contain a link to a resource collection of type MediaControllerCollection.",
"readonly": true,
- "versionAdded": "v1_11_0"
+ "versionAdded": "v1_11_0",
+ "versionDeprecated": "v1_20_0"
},
"Memory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
@@ -387,6 +396,16 @@
"readonly": true,
"versionAdded": "v1_15_0"
},
+ "PoweredByParent": {
+ "description": "Indicates that the chassis receives power from the containing chassis.",
+ "longDescription": "This property shall indicate whether the chassis receives power from the chassis that contains it. The value `true` shall indicate that the containing chassis provides power. The value `false` shall indicate the chassis receives power from its own power subsystem, another chassis instance's power supplies, or outlets.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_20_0"
+ },
"SKU": {
"description": "The SKU of the chassis.",
"longDescription": "This property shall contain the stock-keeping unit number for this chassis.",
@@ -435,6 +454,30 @@
"readonly": true,
"versionDeprecated": "v1_15_0"
},
+ "ThermalDirection": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ThermalDirection"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Indicates the thermal management path through the chassis.",
+ "longDescription": "This property shall indicate the general direction of the thermal management path through the chassis.",
+ "readonly": true,
+ "versionAdded": "v1_20_0"
+ },
+ "ThermalManagedByParent": {
+ "description": "Indicates that the chassis is thermally managed by the parent chassis.",
+ "longDescription": "This property shall indicate whether the chassis relies on the containing chassis to provide thermal management. The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management. The value `false` shall indicate the chassis provides thermal management, and may provide details in a ThermalSubsystem resource, or by populating the Fans property in Links.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_20_0"
+ },
"ThermalSubsystem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.json#/definitions/ThermalSubsystem",
"description": "The link to the thermal subsystem properties for this chassis.",
@@ -673,13 +716,15 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CooledBy": {
+ "deprecated": "This property has been deprecated in favor of the Fans link property, and details provided in the ThermalSubsystem resource.",
"description": "An array of links to resources or objects that cool this chassis. Normally, the link is for either a chassis or a specific set of fans.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
"longDescription": "This property shall contain an array of links to resources or objects that cool this chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_20_0"
},
"CooledBy@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
@@ -704,6 +749,19 @@
"readonly": false,
"versionAdded": "v1_11_0"
},
+ "Fans": {
+ "description": "An array of links to the fans that cool this chassis.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Fan.json#/definitions/Fan"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Fan that represent the fans that provide cooling to this chassis. This property shall not be present if the ThermalManagedByParent property contains `true` or if the fans are contained in the ThermalSubsystem resource for this chassis.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_20_0"
+ },
+ "Fans@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"ManagedBy": {
"description": "An array of links to the managers responsible for managing this chassis.",
"items": {
@@ -749,12 +807,26 @@
"PCIeDevices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "PowerDistribution": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "A link to power distribution functionality contained in this chassis.",
+ "longDescription": "This property shall contain a link to a resource of type PowerDistribution that represents the power distribution functionality contained within this chassis.",
+ "readonly": true,
+ "versionAdded": "v1_20_0"
+ },
"PowerOutlets": {
"description": "An array of links to the outlets that provide power to this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Outlet.json#/definitions/Outlet"
},
- "longDescription": "This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis.",
+ "longDescription": "This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true`.",
"readonly": false,
"type": "array",
"versionAdded": "v1_18_0"
@@ -762,14 +834,29 @@
"PowerOutlets@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "PowerSupplies": {
+ "description": "An array of links to the power supplies that provide power to this chassis.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupply.json#/definitions/PowerSupply"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or the power supplies are contained in the PowerSubsystem resource for this chassis.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_20_0"
+ },
+ "PowerSupplies@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"PoweredBy": {
+ "deprecated": "This property has been deprecated in favor of the PowerOutlets and PowerSupplies link properties, and details provided in the PowerSubsystem resource.",
"description": "An array of links to resources or objects that power this chassis. Normally, the link is for either a chassis or a specific set of power supplies.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
"longDescription": "This property shall contain an array of links to resources or objects that power this chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_20_0"
},
"PoweredBy@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
@@ -962,9 +1049,30 @@
}
},
"type": "object"
+ },
+ "ThermalDirection": {
+ "enum": [
+ "FrontToBack",
+ "BackToFront",
+ "TopExhaust",
+ "Sealed"
+ ],
+ "enumDescriptions": {
+ "BackToFront": "A chassis with the air intake in the back and exhaust out the front.",
+ "FrontToBack": "A chassis with the air intake in the front and exhaust out the back.",
+ "Sealed": "A sealed chassis with no air pathway.",
+ "TopExhaust": "A chassis with air exhaust on the top."
+ },
+ "enumLongDescriptions": {
+ "BackToFront": "This value shall indicate a chassis with the air intake generally from the back of the chassis and the air exhaust out the front of the chassis.",
+ "FrontToBack": "This value shall indicate a chassis with the air intake generally from the front of the chassis and the air exhaust out the back of the chassis.",
+ "Sealed": "This value shall indicate a sealed chassis with no air pathway through the chassis.",
+ "TopExhaust": "This value shall indicate a chassis with the air exhaust out the top of the chassis."
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Chassis.v1_19_0.Chassis"
+ "release": "2022.1",
+ "title": "#Chassis.v1_20_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json b/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json
index 21a40464cd..7eb2f4e032 100644
--- a/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json
+++ b/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json",
"$ref": "#/definitions/ChassisCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ChassisCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index c66be40996..5d907a02d1 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_17_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_18_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -356,6 +356,16 @@
}
},
"properties": {
+ "LastBootTimeSeconds": {
+ "description": "The number of seconds the system spent booting to the operating system during the last boot.",
+ "longDescription": "This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`. If LastState contains `OSRunning`, this property shall contain the most recent boot time. For other values of LastState, this property shall contain the boot time for the previous boot.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_18_0"
+ },
"LastState": {
"anyOf": [
{
@@ -469,6 +479,60 @@
},
"type": "string"
},
+ "Composition": {
+ "additionalProperties": false,
+ "description": "Information about the composition capabilities and state of a computer system.",
+ "longDescription": "This type shall contain information about the composition capabilities and state of a computer system.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "UseCases": {
+ "description": "The composition use cases in which this computer system can participate.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CompositionUseCase"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the composition use cases in which this computer system can participate.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_18_0"
+ }
+ },
+ "type": "object"
+ },
+ "CompositionUseCase": {
+ "enum": [
+ "ResourceBlockCapable",
+ "ExpandableSystem"
+ ],
+ "enumDescriptions": {
+ "ExpandableSystem": "This computer system supports expandable system composition and is associated with a resource block.",
+ "ResourceBlockCapable": "This computer system supports being registered as a resource block in order for it to participate in composition requests."
+ },
+ "enumLongDescriptions": {
+ "ExpandableSystem": "This value shall indicate the computer system supports expandable system composition and is associated with a resource block.",
+ "ResourceBlockCapable": "This value shall indicate the computer system supports being registered as a resource block in order for it to participate in composition requests."
+ },
+ "type": "string"
+ },
"ComputerSystem": {
"additionalProperties": false,
"description": "The ComputerSystem schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those resources or subsystems are also linked through this resource.",
@@ -555,6 +619,19 @@
"readonly": true,
"versionAdded": "v1_14_0"
},
+ "Composition": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Composition"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Information about the composition capabilities and state of the computer system.",
+ "longDescription": "This property shall contain information about the composition capabilities and state of the computer system.",
+ "versionAdded": "v1_18_0"
+ },
"Description": {
"anyOf": [
{
@@ -706,6 +783,16 @@
"null"
]
},
+ "ManufacturingMode": {
+ "description": "An indication of whether the system is in manufacturing mode. Manufacturing mode is a special boot mode, not normally available to end users, that modifies features and settings for use while the system is being manufactured and tested.",
+ "longDescription": "This property shall indicate whether the system is in manufacturing mode. If the system supports SMBIOS, the value shall match the 'Manufacturing mode is enabled' setting from the 'BIOS Characteristics' entry.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_18_0"
+ },
"Measurements": {
"deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
"description": "An array of DSP0274-defined measurement blocks.",
@@ -1863,7 +1950,7 @@
"Reset": {
"additionalProperties": false,
"description": "This action resets the system.",
- "longDescription": "This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action.",
+ "longDescription": "This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push, and the ForceOff value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
@@ -2300,6 +2387,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#ComputerSystem.v1_17_0.ComputerSystem"
+ "release": "2022.1",
+ "title": "#ComputerSystem.v1_18_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json b/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json
index e2041ee0a3..b0e840a7fb 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json",
"$ref": "#/definitions/ComputerSystemCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ComputerSystemCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index c60fe7f86a..ea9268315c 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_15_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -37,6 +37,24 @@
},
"type": "object"
},
+ "DataSanitizationType": {
+ "enum": [
+ "BlockErase",
+ "CryptographicErase",
+ "Overwrite"
+ ],
+ "enumDescriptions": {
+ "BlockErase": "Delete all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive.",
+ "CryptographicErase": "Erase the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040.",
+ "Overwrite": "Overwrite data by writing an implementation specific pattern onto all sectors of the drive."
+ },
+ "enumLongDescriptions": {
+ "BlockErase": "This value shall indicate sanitization is performed by deleting all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive.",
+ "CryptographicErase": "This value shall indicate sanitization is performed by erasing the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040.",
+ "Overwrite": "This value shall indicate sanitization is performed by overwriting data by writing an implementation specific pattern onto all sectors of the drive."
+ },
+ "type": "string"
+ },
"Drive": {
"additionalProperties": false,
"description": "The Drive schema represents a single physical drive for a system, including links to associated volumes.",
@@ -756,7 +774,20 @@
"additionalProperties": false,
"description": "This action securely erases the contents of the drive.",
"longDescription": "This action shall securely erase the drive.",
- "parameters": {},
+ "parameters": {
+ "OverwritePasses": {
+ "description": "The number of times to overwrite the drive if performing an overwrite type of sanitization.",
+ "longDescription": "This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation specific number of passes.",
+ "type": "integer",
+ "versionAdded": "v1_15_0"
+ },
+ "SanitizationType": {
+ "$ref": "#/definitions/DataSanitizationType",
+ "description": "The type of data sanitization to perform.",
+ "longDescription": "This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation specific default secure erase.",
+ "versionAdded": "v1_15_0"
+ }
+ },
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -807,6 +838,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Drive.v1_14_0.Drive"
+ "release": "2022.1",
+ "title": "#Drive.v1_15_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json b/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json
index 74968bfeb6..dc916bb35f 100644
--- a/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json
+++ b/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/DriveCollection.json",
"$ref": "#/definitions/DriveCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"DriveCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
index 831b4517cf..16dc289c7a 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json",
"$ref": "#/definitions/EthernetInterfaceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"EthernetInterfaceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index a2265ae678..bba193cd66 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_7_1.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -224,7 +224,7 @@
"OriginOfCondition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
"description": "A link to the resource or object that originated the condition that caused the event to be generated.",
- "longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link.",
+ "longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link. For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource.",
"readonly": true
},
"Severity": {
@@ -323,5 +323,5 @@
},
"owningEntity": "DMTF",
"release": "2021.2",
- "title": "#Event.v1_7_0.Event"
+ "title": "#Event.v1_7_1.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index 8e8e19dc6f..76c78066aa 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_11_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_12_0.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -26,10 +26,13 @@
"#EventDestination.ResumeSubscription": {
"$ref": "#/definitions/ResumeSubscription"
},
+ "#EventDestination.SuspendSubscription": {
+ "$ref": "#/definitions/SuspendSubscription"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -51,7 +54,7 @@
"enumLongDescriptions": {
"RetryForever": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service.",
"RetryForeverWithBackoff": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm may insert an increasing amount of delay between retry attempts and may reach a maximum.",
- "SuspendRetries": "This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service.",
+ "SuspendRetries": "This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service. The value of the State property within Status shall contain `Disabled` for a suspended subscription.",
"TerminateAfterRetries": "This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."
},
"enumVersionAdded": {
@@ -61,8 +64,8 @@
},
"EventDestination": {
"additionalProperties": false,
- "description": "The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the Event payload.",
- "longDescription": "This Resource shall represent the target of an event subscription, including the event types and context to provide to the target in the Event payload.",
+ "description": "The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload.",
+ "longDescription": "This resource shall represent the target of an event subscription, including the event types and context to provide to the target in the event payload.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -92,8 +95,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"Certificates": {
@@ -166,16 +169,42 @@
"versionAdded": "v1_4_0"
},
"EventTypes": {
- "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for Metric Reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
+ "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for metric reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
"description": "The types of events that are sent to the destination.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType"
},
- "longDescription": "This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for Metric Reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
+ "longDescription": "This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for metric reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
"readonly": true,
"type": "array",
"versionDeprecated": "v1_5_0"
},
+ "ExcludeMessageIds": {
+ "description": "The list of MessageIds that are not sent to this event destination.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of exculded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "ExcludeRegistryPrefixes": {
+ "description": "The list of prefixes for the message registries that contain the MessageIds that are not sent to this event destination.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of prefixes of excluded message registries that contain the MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. Events with a MessageId that is from a message registry contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon message registry of the MessageId of an event is performed.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
"HeartbeatIntervalMinutes": {
"description": "Interval for sending heartbeat events to the destination in minutes.",
"longDescription": "This property shall indicate the interval for sending periodic heartbeat events to the subscriber. The value shall be the interval, in minutes, between each periodic event. This property shall not be present if the SendHeartbeat property is not present.",
@@ -193,7 +222,7 @@
"items": {
"$ref": "#/definitions/HttpHeaderProperty"
},
- "longDescription": "This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the Event Destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses.",
+ "longDescription": "This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the event destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses.",
"type": "array"
},
"Id": {
@@ -211,14 +240,14 @@
"versionAdded": "v1_8_0"
},
"MessageIds": {
- "description": "The list of MessageIds that the service sends. If this property is absent or the array is empty, events with any MessageId are sent to the subscriber.",
+ "description": "The list of MessageIds that are sent to this event destination.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall specify an array of MessageIds that are the only allowable values for the MessageId property within an EventRecord sent to the subscriber. Events with MessageIds that are not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send events with any MessageId to the subscriber.",
+ "longDescription": "This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -260,11 +289,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OriginResources": {
- "description": "The array of Resources for which the service sends only related events. If this property is absent or the array is empty, the service sends the events that originate from any Resource to the subscriber.",
+ "description": "The array of resources for which the service sends only related events.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord that the service sends to the subscriber. The service shall not send events that originate from Resources, Resource Collections, or Referenceable Members, and that this array does not contain, to the subscriber. If this property is absent or the array is empty, the service shall send events that originate from any Resource, Resource Collection, or Referenceable Member to the subscriber.",
+ "longDescription": "This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the OriginOfCondition property within an event that the service sends to the subscriber. Events with an OriginOfCondition that is not contained in this array, and is not subordinate to members of this array if SubordinateResources contains the value `true`, shall not be sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the URI of the OriginOfCondition of an event is performed.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -279,27 +308,27 @@
"readonly": true
},
"RegistryPrefixes": {
- "description": "The list of the prefixes for the Message Registries that contain the MessageIds that are sent to this event destination.",
+ "description": "The list of prefixes for the message registries that contain the MessageIds that are sent to this event destination.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain the array of the prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send events with MessageIds from any Message Registry.",
+ "longDescription": "This property shall contain an array the prefixes of message registries that contain the MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. Events with a MessageId that is not from a message registry contained in this array and is not contained by MessageIds shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon message registry of the MessageId of an event is performed.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
},
"ResourceTypes": {
- "description": "The list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified.",
+ "description": "The list of resource type values (schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource type to the subscriber. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain Task.v1_2_0.Task and instead shall contain Task. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`.",
+ "longDescription": "This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the OriginOfCondition property. Events with the resource type of the resource referenced by the OriginOfCondition property that is not contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the resource type of the OriginOfCondition of an event is performed. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
@@ -327,8 +356,8 @@
"versionAdded": "v1_6_0"
},
"SubordinateResources": {
- "description": "An indication of whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
- "longDescription": "This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
+ "description": "An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
+ "longDescription": "This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
"readonly": true,
"type": [
"boolean",
@@ -467,8 +496,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -489,8 +518,16 @@
"ResumeSubscription": {
"additionalProperties": false,
"description": "This action resumes a suspended event subscription.",
- "longDescription": "This action shall resume a suspended event subscription, which affects the subscription status.",
- "parameters": {},
+ "longDescription": "This action shall resume a suspended event subscription, which affects the subscription status. The service may deliver buffered events when the subscription is resumed.",
+ "parameters": {
+ "DeliverBufferedEventDuration": {
+ "description": "The maximum age of buffered events that should be delivered when resuming the subscription.",
+ "longDescription": "This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation specific duration.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "type": "string",
+ "versionAdded": "v1_12_0"
+ }
+ },
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -702,6 +739,39 @@
},
"type": "string"
},
+ "SuspendSubscription": {
+ "additionalProperties": false,
+ "description": "This action suspends an event subscription.",
+ "longDescription": "This action shall suspend an event subscription. No events shall be sent to the event destination until invocation of the ResumeSubscription action. The value of the State property within Status shall contain `Disabled` for a suspended subscription. The service may buffer events while the subscription is suspended.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_12_0"
+ },
"SyslogFacility": {
"description": "The syslog facility code is an enumeration of program types.",
"enum": [
@@ -841,6 +911,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.2",
- "title": "#EventDestination.v1_11_2.EventDestination"
+ "release": "2022.1",
+ "title": "#EventDestination.v1_12_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json b/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json
index f4a715a3e2..e4fa1ca5ac 100644
--- a/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json
+++ b/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json",
"$ref": "#/definitions/EventDestinationCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"EventDestinationCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index 5d8a3a8422..7f48ee83ea 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_7_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_8_0.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -122,6 +122,20 @@
"type": "array",
"versionDeprecated": "v1_3_0"
},
+ "ExcludeMessageId": {
+ "description": "An indication of whether the service supports filtering by the ExcludeMessageIds property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the ExcludeMessageIds property.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_8_0"
+ },
+ "ExcludeRegistryPrefix": {
+ "description": "An indication of whether the service supports filtering by the ExcludeRegistryPrefixes property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the ExcludeRegistryPrefixes property.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_8_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -146,14 +160,14 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RegistryPrefixes": {
- "description": "The list of the prefixes of the message registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions.",
+ "description": "The list of the prefixes of the message registries that can be used for the RegistryPrefixes or ExcludeRegistryPrefixes properties on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain the array of the prefixes of the message registries that shall be allowed for an event subscription.",
+ "longDescription": "This property shall contain the array of the prefixes of the message registries that shall be allowed or excluded for an event subscription.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -442,44 +456,44 @@
},
"EventType": {
"deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
- "description": "An indication of whether the service supports filtering by the EventType property.",
- "longDescription": "This property shall indicate whether this service supports filtering by the EventType property.",
+ "description": "An indication of whether the service supports filtering by the EventTypes property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the EventTypes property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0",
"versionDeprecated": "v1_3_0"
},
"MessageId": {
- "description": "An indication of whether the service supports filtering by the MessageId property.",
- "longDescription": "This property shall indicate whether this service supports filtering by the MessageId property.",
+ "description": "An indication of whether the service supports filtering by the MessageIds property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the MessageIds property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"MetricReportDefinition": {
- "description": "An indication of whether the service supports filtering by the MetricReportDefinition property.",
- "longDescription": "This property shall indicate whether this service supports filtering by the MetricReportDefinition property.",
+ "description": "An indication of whether the service supports filtering by the MetricReportDefinitions property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the MetricReportDefinitions property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"OriginResource": {
- "description": "An indication of whether the service supports filtering by the OriginResource property.",
- "longDescription": "This property shall indicate whether this service supports filtering by the OriginResource property.",
+ "description": "An indication of whether the service supports filtering by the OriginResources property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the OriginResources property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"RegistryPrefix": {
- "description": "An indication of whether the service supports filtering by the RegistryPrefix property.",
- "longDescription": "This property shall indicate whether this service supports filtering by the RegistryPrefix property.",
+ "description": "An indication of whether the service supports filtering by the RegistryPrefixes property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the RegistryPrefixes property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
},
"ResourceType": {
- "description": "An indication of whether the service supports filtering by the ResourceType property.",
- "longDescription": "This property shall indicate whether this service supports filtering by the ResourceType property.",
+ "description": "An indication of whether the service supports filtering by the ResourceTypes property.",
+ "longDescription": "This property shall indicate whether this service supports filtering by the ResourceTypes property.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_2_0"
@@ -583,6 +597,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#EventService.v1_7_2.EventService"
+ "release": "2022.1",
+ "title": "#EventService.v1_8_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json b/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json
index 0896d96b16..8a34393e0b 100644
--- a/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json
+++ b/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json",
"$ref": "#/definitions/JsonSchemaFileCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"JsonSchemaFileCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 90d1b5d3fd..fc27dbf6b2 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_12_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -72,8 +72,34 @@
"OriginOfCondition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
"description": "The link to the resource that caused the log entry.",
- "longDescription": "This property shall contain a link to the resource that caused the log entry.",
+ "longDescription": "This property shall contain a link to the resource that caused the log entry. For log entries that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource.",
"readonly": true
+ },
+ "RelatedItem": {
+ "description": "An array of links to resources associated with this log entry.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
+ },
+ "longDescription": "This property shall contain an array of links to resources that are related to this log entry. It shall not contain links to LogEntry resources. RelatedLogEntries is used to reference related log entries. This property shall not contain the value of the OriginOfCondition property.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "RelatedItem@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "RelatedLogEntries": {
+ "description": "An array of links to other log entries that are related to this log entry.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/LogEntry.json#/definitions/LogEntry"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type LogEntry in this or other log services that are related to this log entry.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ },
+ "RelatedLogEntries@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -191,8 +217,8 @@
"type": "null"
}
],
- "description": "The type of diagnostic data.",
- "longDescription": "This property shall contain the type of diagnostic data.",
+ "description": "The type of diagnostic data available at the AdditionalDataURI location.",
+ "longDescription": "This property shall contain the type of diagnostic data contained at the URI referenced by AdditionalDataURI.",
"readonly": true,
"versionAdded": "v1_7_0"
},
@@ -306,8 +332,8 @@
"readonly": true
},
"OEMDiagnosticDataType": {
- "description": "The OEM-defined type of diagnostic data.",
- "longDescription": "This property shall contain the OEM-defined type of diagnostic data. This property shall be present if DiagnosticDataType is `OEM`.",
+ "description": "The OEM-defined type of diagnostic data at the AdditionalDataURI location.",
+ "longDescription": "This property shall contain the OEM-defined type of diagnostic data contained at the URI referenced by AdditionalDataURI. This property shall be present if DiagnosticDataType is `OEM`.",
"readonly": true,
"type": [
"string",
@@ -715,6 +741,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#LogEntry.v1_11_0.LogEntry"
+ "release": "2022.1",
+ "title": "#LogEntry.v1_12_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json b/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
index bde3083463..d2436fc0d0 100644
--- a/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
+++ b/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/LogEntryCollection.json",
"$ref": "#/definitions/LogEntryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"LogEntryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index 0336a4983a..2cf70f830e 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_3_1.json",
"$ref": "#/definitions/LogService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -78,8 +78,8 @@
},
"CollectDiagnosticData": {
"additionalProperties": false,
- "description": "The action to collect the diagnostic data for the given type.",
- "longDescription": "This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data.",
+ "description": "The action to collect the diagnostic data for the given type. When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data.",
+ "longDescription": "This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data. The AdditionalDataURI property in the referenced LogEntry resource shall contain the URI to download the diagnostic data.",
"parameters": {
"DiagnosticDataType": {
"$ref": "#/definitions/LogDiagnosticDataTypes",
@@ -484,5 +484,5 @@
},
"owningEntity": "DMTF",
"release": "2021.2",
- "title": "#LogService.v1_3_0.LogService"
+ "title": "#LogService.v1_3_1.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json b/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json
index 14392fb712..5f9a7b0dd9 100644
--- a/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json
+++ b/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json",
"$ref": "#/definitions/LogServiceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"LogServiceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index 1b32cea006..a445af356f 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_15_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -349,6 +349,12 @@
"description": "The available actions for this resource.",
"longDescription": "The actions property shall contain the available actions for this resource."
},
+ "AdditionalFirmwareVersions": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/AdditionalVersions",
+ "description": "The additional firmware versions of the manager.",
+ "longDescription": "This property shall contain the additional firmware versions of the manager.",
+ "versionAdded": "v1_15_0"
+ },
"AutoDSTEnabled": {
"description": "An indication of whether the manager is configured for automatic Daylight Saving Time (DST) adjustment.",
"longDescription": "This property shall indicate whether the manager is configured for automatic Daylight Saving Time (DST) adjustment.",
@@ -620,6 +626,16 @@
"longDescription": "This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point.",
"readonly": true
},
+ "ServiceIdentification": {
+ "description": "A product instance identifier displayed in the Redfish service root.",
+ "longDescription": "This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. This property shall only be present if the manager provides a ServiceRoot resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_15_0"
+ },
"SparePartNumber": {
"description": "The spare part number of the manager.",
"longDescription": "This property shall contain the spare part number of the manager.",
@@ -956,6 +972,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Manager.v1_14_0.Manager"
+ "release": "2022.1",
+ "title": "#Manager.v1_15_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index f552e71cf8..301f51a5c2 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_8_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_9_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -165,6 +165,13 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Keys": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
+ "description": "The link to the collection of keys that can be used to authenticate this account. For example, an SSH public key could be added to this collection to allow for SSH public key authentication.",
+ "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that contains the keys that can be used to authenticate this account.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
@@ -441,6 +448,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.1",
- "title": "#ManagerAccount.v1_8_1.ManagerAccount"
+ "release": "2022.1",
+ "title": "#ManagerAccount.v1_9_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json b/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json
index 0386dc6ad4..746f62aad4 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json",
"$ref": "#/definitions/ManagerAccountCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ManagerAccountCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json b/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json
index d935a8fbaf..87f36d6bcc 100644
--- a/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json
+++ b/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ManagerCollection.json",
"$ref": "#/definitions/ManagerCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ManagerCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index 6946d29a1d..1f0a6d6f6b 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_8_1.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -55,7 +55,7 @@
"description": "The architecture identifier.",
"longDescription": "This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present.",
"pattern": "^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -66,7 +66,7 @@
"description": "The enterprise specific method.",
"longDescription": "This property shall contain the enterprise specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present.",
"pattern": "^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -891,5 +891,5 @@
},
"owningEntity": "DMTF",
"release": "2021.2",
- "title": "#ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"
+ "title": "#ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 811b67d9ea..414d3d9614 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_15_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -160,6 +160,19 @@
}
},
"properties": {
+ "Batteries": {
+ "description": "The batteries that provide power to this memory device during a power loss event.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Battery.json#/definitions/Battery"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_15_0"
+ },
+ "Batteries@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this memory device.",
@@ -1578,6 +1591,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Memory.v1_14_0.Memory"
+ "release": "2022.1",
+ "title": "#Memory.v1_15_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json b/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json
index 8cfad78761..d9215f37a4 100644
--- a/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json
+++ b/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json",
"$ref": "#/definitions/MemoryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MemoryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json b/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json
index 2be9e0bc87..c16e0f1c5a 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryCollection.json",
"$ref": "#/definitions/MessageRegistryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MessageRegistryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json b/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json
index 88ada8e7d6..743c7e46f6 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection.json",
"$ref": "#/definitions/MessageRegistryFileCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MessageRegistryFileCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 3324afaf93..2d81bbbb19 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_0.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -300,6 +300,16 @@
"null"
]
},
+ "LogicalContexts": {
+ "description": "The logical contexts related to the metric.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/LogicalContext"
+ },
+ "longDescription": "This property shall contain the logical contexts related to the metric. This property should be present when the PhysicalContext property does not provide complete information and additional context information is needed. For example, if the metric refers to capacity or performance.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
"MaxReadingRange": {
"description": "Maximum value for metric reading.",
"longDescription": "The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`.",
@@ -537,6 +547,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.1",
- "title": "#MetricDefinition.v1_2_1.MetricDefinition"
+ "release": "2022.1",
+ "title": "#MetricDefinition.v1_3_0.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json b/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json
index ad6f6864af..8285e638b7 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json",
"$ref": "#/definitions/MetricDefinitionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MetricDefinitionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json b/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json
index c1dbcbf3e2..354faf87ac 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json",
"$ref": "#/definitions/MetricReportCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MetricReportCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json b/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json
index a1a07909c7..395b35413d 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json",
"$ref": "#/definitions/MetricReportDefinitionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MetricReportDefinitionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json b/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json
index 79965767ce..36656d0e5b 100644
--- a/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json
+++ b/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection.json",
"$ref": "#/definitions/OperatingConfigCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"OperatingConfigCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json b/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json
index d560b4aeb8..663337ecb6 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.json",
"$ref": "#/definitions/PCIeDeviceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"PCIeDeviceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json b/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
index 3bce1739ec..58b017c0d0 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection.json",
"$ref": "#/definitions/PCIeFunctionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"PCIeFunctionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 906af4c560..3ff8a7d3af 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_15_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -551,6 +551,12 @@
"longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
+ "AdditionalFirmwareVersions": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/AdditionalVersions",
+ "description": "The additional firmware versions of the processor.",
+ "longDescription": "This property shall contain the additional firmware versions of the processor.",
+ "versionAdded": "v1_15_0"
+ },
"AppliedOperatingConfig": {
"$ref": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.json#/definitions/OperatingConfig",
"description": "The link to the operating configuration that is applied to this processor.",
@@ -919,7 +925,7 @@
},
"SubProcessors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
- "description": "The link to the collection of sub-processors associated with this system, such as cores or threads, that are part of a processor.",
+ "description": "The link to the collection of sub-processors associated with this processor, such as cores or threads, that are part of a processor.",
"longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
@@ -1407,6 +1413,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Processor.v1_14_0.Processor"
+ "release": "2022.1",
+ "title": "#Processor.v1_15_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json b/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
index cb90f855cf..28237132c0 100644
--- a/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
+++ b/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json",
"$ref": "#/definitions/ProcessorCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ProcessorCollection": {
"anyOf": [
@@ -92,14 +92,20 @@
"uris": [
"/redfish/v1/Systems/{ComputerSystemId}/Processors",
"/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
"/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors",
- "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors"
+ "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
index e08cae8a59..b3b581efb2 100644
--- a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
+++ b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_4_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -90,8 +90,8 @@
]
},
"MemberId": {
- "description": "The identifier for the member within the collection.",
- "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
+ "description": "The unique identifier for the member within an array.",
+ "longDescription": "This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
@@ -271,7 +271,7 @@
],
"description": "The redundancy mode of the group.",
"longDescription": "This property shall contain the information about the redundancy mode of this redundancy group.",
- "readonly": true,
+ "readonly": false,
"versionAdded": "v1_4_0"
},
"Status": {
@@ -292,5 +292,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#Redundancy.v1_4_0"
+ "title": "#Redundancy.v1_4_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 8bd0a57a72..0ce27eb536 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_14_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ContactInfo": {
"additionalProperties": false,
@@ -82,14 +82,14 @@
"iQN": "The iSCSI Qualified Name (iQN)."
},
"enumLongDescriptions": {
- "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
- "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
- "MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
- "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first.",
- "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first.",
+ "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
+ "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
+ "MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
+ "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first.",
+ "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first.",
"NQN": "This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification.",
"NSID": "This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification.",
- "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'.",
+ "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'.",
"iQN": "This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."
},
"enumVersionAdded": {
@@ -1058,5 +1058,5 @@
},
"owningEntity": "DMTF",
"release": "2021.4",
- "title": "#Resource.v1_14_0"
+ "title": "#Resource.v1_14_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json b/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json
index 1699f5b24b..f3ca356053 100644
--- a/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json
+++ b/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json",
"$ref": "#/definitions/RoleCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"RoleCollection": {
"anyOf": [
@@ -87,7 +87,7 @@
}
],
"deletable": false,
- "insertable": false,
+ "insertable": true,
"updatable": false,
"uris": [
"/redfish/v1/AccountService/Roles",
diff --git a/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json b/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json
index 608a8e234c..e29c84104e 100644
--- a/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json
+++ b/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json",
"$ref": "#/definitions/SensorCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"SensorCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index b31518ad3c..20cd7fa389 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_13_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_14_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"DeepOperations": {
"additionalProperties": false,
@@ -189,6 +189,13 @@
"type": "boolean",
"versionAdded": "v1_3_0"
},
+ "MultipleHTTPRequests": {
+ "description": "An indication of whether the service supports multiple outstanding HTTP requests.",
+ "longDescription": "This property shall indicate whether this service supports multiple outstanding HTTP requests.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_14_0"
+ },
"OnlyMemberQuery": {
"description": "An indication of whether the service supports the only query parameter.",
"longDescription": "This property shall indicate whether this service supports the only query parameter.",
@@ -430,6 +437,13 @@
"readonly": true,
"versionAdded": "v1_13_0"
},
+ "ServiceIdentification": {
+ "description": "The vendor or user-provided product and service identifier.",
+ "longDescription": "This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the `ServiceIdentification` property in the Manager resource providing the Redfish service root resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_14_0"
+ },
"SessionService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionService.json#/definitions/SessionService",
"description": "The link to the Sessions Service.",
@@ -518,6 +532,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#ServiceRoot.v1_13_0.ServiceRoot"
+ "release": "2022.1",
+ "title": "#ServiceRoot.v1_14_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index 14448f9b63..71a34dda56 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_4_0.json",
"$ref": "#/definitions/Session",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -55,8 +55,8 @@
},
"Session": {
"additionalProperties": false,
- "description": "The Session Resource describes a single connection (session) between a client and a Redfish Service instance.",
- "longDescription": "This Resource shall represent a session for a Redfish implementation.",
+ "description": "The Session resource describes a single connection (session) between a client and a Redfish service instance.",
+ "longDescription": "This resource shall represent a session for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -86,8 +86,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"ClientOriginIPAddress": {
@@ -100,6 +100,17 @@
],
"versionAdded": "v1_3_0"
},
+ "CreatedTime": {
+ "description": "The date and time when the session was created.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when the session was created.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
"Description": {
"anyOf": [
{
@@ -126,7 +137,7 @@
},
"OemSessionType": {
"description": "The active OEM-defined session type.",
- "longDescription": "When SessionType is reported as OEM, this property should report the OEM-specific session type. Thus, this property shall represent the type of OEM session that is currently active.",
+ "longDescription": "This property shall contain the OEM-specific session type that is currently active if SessionType contains `OEM`.",
"readonly": true,
"type": [
"string",
@@ -158,8 +169,8 @@
"versionAdded": "v1_2_0"
},
"UserName": {
- "description": "The UserName for the account for this session.",
- "longDescription": "This property shall contain the user name that matches an account recognized by the Account Service.",
+ "description": "The username for the account for this session.",
+ "longDescription": "This property shall contain the username that matches an account recognized by the account service.",
"readonly": true,
"type": [
"string",
@@ -195,7 +206,7 @@
"IPMI": "Intelligent Platform Management Interface.",
"KVMIP": "Keyboard-Video-Mouse over IP Session.",
"ManagerConsole": "The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol.",
- "OEM": "OEM Type. For OEM session types, see the OemSessionType property.",
+ "OEM": "OEM type. For OEM session types, see the OemSessionType property.",
"Redfish": "A Redfish session.",
"VirtualMedia": "Virtual media.",
"WebUI": "A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."
@@ -204,6 +215,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.3",
- "title": "#Session.v1_3_0.Session"
+ "release": "2022.1",
+ "title": "#Session.v1_4_0.Session"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json b/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json
index 4f65d68331..b0e3b8b023 100644
--- a/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json
+++ b/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json",
"$ref": "#/definitions/SessionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"SessionCollection": {
"anyOf": [
@@ -11,8 +11,8 @@
},
{
"additionalProperties": false,
- "description": "The SessionCollection schema describes a collection of session instances.",
- "longDescription": "This Resource shall represent a Resource Collection of Session instances for a Redfish implementation.",
+ "description": "The collection of Session resource instances.",
+ "longDescription": "This resource shall represent a resource collection of Session instances for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index 1ca1570fd2..15622872fa 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_7_0.json",
"$ref": "#/definitions/SoftwareInventory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -31,6 +31,64 @@
},
"type": "object"
},
+ "AdditionalVersions": {
+ "additionalProperties": false,
+ "description": "Additional versions.",
+ "longDescription": "This type shall contain additional versions.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Bootloader": {
+ "description": "The bootloader version contained in this software, such as U-Boot or UEFI.",
+ "longDescription": "This property shall contain the bootloader version contained in this software.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "Kernel": {
+ "description": "The kernel version contained in this software.",
+ "longDescription": "This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "Microcode": {
+ "description": "The microcode version contained in this software, such as processor microcode.",
+ "longDescription": "This property shall contain the microcode version contained in this software.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_7_0"
+ }
+ },
+ "type": "object"
+ },
"MeasurementBlock": {
"additionalProperties": false,
"description": "The DSP0274-defined measurement block information.",
@@ -151,6 +209,12 @@
"description": "The available actions for this Resource.",
"longDescription": "This property shall contain the available actions for this Resource."
},
+ "AdditionalVersions": {
+ "$ref": "#/definitions/AdditionalVersions",
+ "description": "The additional versions of this software.",
+ "longDescription": "This property shall contain the additional versions of this software.",
+ "versionAdded": "v1_7_0"
+ },
"Description": {
"anyOf": [
{
@@ -291,6 +355,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#SoftwareInventory.v1_6_0.SoftwareInventory"
+ "release": "2022.1",
+ "title": "#SoftwareInventory.v1_7_0.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json b/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json
index c4c69dd21c..ca5c273247 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json",
"$ref": "#/definitions/SoftwareInventoryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"SoftwareInventoryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index 033e1840f9..7d240080b6 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_13_0.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -466,13 +466,15 @@
},
"StorageControllers": {
"autoExpand": true,
+ "deprecated": "This property has been deprecated in favor of Controllers to allow for storage controllers to be represented as their own resources.",
"description": "The set of storage controllers that this resource represents.",
"items": {
"$ref": "#/definitions/StorageController"
},
"longDescription": "This property shall contain a set of the storage controllers that this resource represents.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_13_0"
},
"StorageControllers@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
@@ -862,6 +864,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Storage.v1_12_0.Storage"
+ "release": "2022.1",
+ "title": "#Storage.v1_13_0.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json b/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json
index 239d5f2154..61d47ce12b 100644
--- a/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json
+++ b/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json",
"$ref": "#/definitions/StorageCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"StorageCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
index f79e2bc914..ba639581b9 100644
--- a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
+++ b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_6_0.json",
"$ref": "#/definitions/StorageController",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ANAAccessState": {
"enum": [
@@ -170,6 +170,19 @@
"AttachedVolumes@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "Batteries": {
+ "description": "The batteries that provide power to this storage controller during a power loss event.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Battery.json#/definitions/Battery"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
+ "Batteries@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Endpoints": {
"description": "An array of links to the endpoints that connect to this controller.",
"items": {
@@ -864,6 +877,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#StorageController.v1_5_0.StorageController"
+ "release": "2022.1",
+ "title": "#StorageController.v1_6_0.StorageController"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json b/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json
index c53eeaac35..6c8159dd55 100644
--- a/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json
+++ b/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerCollection.json",
"$ref": "#/definitions/StorageControllerCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"StorageControllerCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index 7cbd9a52bf..f00590be29 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_6_0.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -162,6 +162,17 @@
"readonly": true,
"type": "string"
},
+ "EstimatedDuration": {
+ "description": "The estimated total time required to complete the task.",
+ "longDescription": "This property shall indicate the estimated total time needed to complete the task. The value is not expected to change while the task is in progress, but the service may update the value if it obtains new information that significantly changes the expected duration. Services should be conservative in the reported estimate and clients should treat this value as an estimate.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
"HidePayload": {
"description": "An indication of whether the contents of the payload are hidden from view after the task has been created. If `true`, responses do not return the payload. If `false`, responses return the payload. If this property is not present when the task is created, the default is `false`.",
"longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the task has been created. If `true`, responses shall not return the Payload property. If `false`, responses shall return the Payload property. If this property is not present when the task is created, the default is `false`. This property shall be supported if the Payload property is supported.",
@@ -310,6 +321,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.3",
- "title": "#Task.v1_5_1.Task"
+ "release": "2022.1",
+ "title": "#Task.v1_6_0.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json b/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json
index 00c8b35bce..688c90637a 100644
--- a/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json
+++ b/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json",
"$ref": "#/definitions/TaskCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"TaskCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json b/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json
index f9fae4b7cb..d75669b2b9 100644
--- a/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json
+++ b/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json",
"$ref": "#/definitions/TriggersCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"TriggersCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json b/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
index c4f8146406..0a26866ab5 100644
--- a/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json",
"$ref": "#/definitions/VLanNetworkInterfaceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"VLanNetworkInterfaceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json b/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
index 37e1aa0e3e..d72d0db376 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json",
"$ref": "#/definitions/VirtualMediaCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"VirtualMediaCollection": {
"anyOf": [
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 957ebf06bb..fe7b309e71 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.10.0 -->
+<!--# Redfish Schema: AccountService v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -1063,5 +1063,20 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
+
+ <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_3_0.LDAPSearchSettings">
+ <Property Name="SSHKeyAttribute" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 8edea71056..f90a3466d1 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 9569c420c9..8540abb13c 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -74,14 +74,22 @@
<String>/redfish/v1/Chassis/{ChassisId}/Power/PowerSupplies/{PowerSupplyId}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 33ab39a8f9..8c3c1dc657 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 0d3a187430..266960d345 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CableCollection_v1.xml b/static/redfish/v1/schema/CableCollection_v1.xml
index 10bad5356a..1fd99cc85d 100644
--- a/static/redfish/v1/schema/CableCollection_v1.xml
+++ b/static/redfish/v1/schema/CableCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Cable_v1.xml b/static/redfish/v1/schema/Cable_v1.xml
index b309633093..f63502668e 100644
--- a/static/redfish/v1/schema/Cable_v1.xml
+++ b/static/redfish/v1/schema/Cable_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 6a86d0a585..c1cac8b3dc 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
index 5980d0a078..92f7c289f6 100644
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index 4eab6e1317..6bcf4d1421 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index b0fc8045a3..a2ea921038 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.5.0 -->
+<!--# Redfish Schema: Certificate v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -115,9 +115,9 @@
<String>/redfish/v1/UpdateService/RemoteServerCertificates/{CertificateId}</String>
<String>/redfish/v1/UpdateService/ClientCertificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -299,38 +299,38 @@
<Annotation Term="OData.LongDescription" String="This type shall contain the properties that identifies the issuer or subject of a certificate."/>
<Property Name="CommonName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The fully qualified domain name of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name of the entity."/>
+ <Annotation Term="OData.Description" String="The common name of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the common name of the entity, as defined by the RFC5280 'commonName' attribute."/>
</Property>
<Property Name="Organization" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization of the entity, as defined by the RFC5280 'organizationName' attribute."/>
</Property>
<Property Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the unit or division of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the unit or division of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the unit or division of the organization of the entity, as defined by the RFC5280 'organizationalUnitName' attribute."/>
</Property>
<Property Name="City" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The city or locality of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the city or locality of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the city or locality of the organization of the entity, as defined by the RFC5280 'localityName' attribute."/>
</Property>
<Property Name="State" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The state, province, or region of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or region of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or region of the organization of the entity, as defined by the RFC5280 'stateOrProvinceName' attribute."/>
</Property>
<Property Name="Country" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The country of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two-letter ISO code for the country of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two-letter ISO code for the country of the organization of the entity, as defined by the RFC5280 'countryName' attribute."/>
</Property>
<Property Name="Email" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The email address of the contact within the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the email address of the contact within the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the email address of the contact within the organization of the entity, as defined by the RFC2985 'emailAddress' attribute."/>
</Property>
</ComplexType>
@@ -375,6 +375,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_0_3.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_4.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -436,6 +442,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_1_2.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_1_3.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -467,6 +479,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_2_2.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_2_3.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -497,6 +515,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_3_0.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -552,6 +576,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_4_0.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -575,5 +605,41 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_5_0.Certificate"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="Certificate" BaseType="Certificate.v1_5_1.Certificate"/>
+
+ <ComplexType Name="Identifier" BaseType="Certificate.v1_0_0.Identifier">
+ <Property Name="DisplayString" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A human-readable string for this identifier."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a display string that represents the entire identifier. The string should be formatted using industry conventions, such as the single-line human-readable string described by RFC2253 and preserving the field order as shown in the certificate."/>
+ </Property>
+ <Property Name="DomainComponents" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The domain components of the entity."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of domain component fields for the entity, as defined by the RFC4519 'domainComponent' attribute, in array order as they appear in the certificate."/>
+ </Property>
+ <Property Name="AdditionalCommonNames" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Additional common names of the entity."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of additional common names for the entity, as defined by the RFC5280 'commonName' attribute, in array order as they appear in the certificate. This property shall not be present if only one common name is found. The first common name shall not appear in this property."/>
+ </Property>
+ <Property Name="AdditionalOrganizationalUnits" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Additional organizational units of the entity."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of additional organizational units for the entity, as defined by the RFC5280 'organizationalUnitName' attribute, in array order as they appear in the certificate. This property shall not be present if only one organizational unit is found. The first organizational unit shall not appear in this property."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index 5aaac7be45..bc63e7082f 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index a3f782d3fd..d72b8fa08e 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.19.0 -->
+<!--# Redfish Schema: Chassis v1.20.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -115,6 +115,18 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Outlet_v1.xml">
<edmx:Include Namespace="Outlet"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupply_v1.xml">
+ <edmx:Include Namespace="PowerSupply"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection_v1.xml">
+ <edmx:Include Namespace="FabricAdapterCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Fan_v1.xml">
+ <edmx:Include Namespace="Fan"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerDistribution_v1.xml">
+ <edmx:Include Namespace="PowerDistribution"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -296,12 +308,30 @@
<Annotation Term="OData.Description" String="An array of links to resources or objects that power this chassis. Normally, the link is for either a chassis or a specific set of power supplies."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that power this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_20_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerOutlets and PowerSupplies link properties, and details provided in the PowerSubsystem resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to resources or objects that cool this chassis. Normally, the link is for either a chassis or a specific set of fans."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that cool this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_20_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Fans link property, and details provided in the ThermalSubsystem resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</ComplexType>
@@ -1259,7 +1289,7 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_1.Chassis">
<Property Name="EnvironmentalClass" Type="Chassis.v1_9_0.EnvironmentalClass">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The ASHRAE Environmental Class for this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the ASHRAE Environmental Class for this chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits that include temperature, relative humidity, dew point, and maximum allowable elevation."/>
</Property>
@@ -1332,6 +1362,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1370,6 +1406,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1379,6 +1421,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of media controllers located in this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MediaControllerCollection."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_20_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of FabricAdapters."/>
+ </Record>
+ </Collection>
+ </Annotation>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
@@ -1429,6 +1480,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1468,6 +1525,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1488,6 +1551,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1513,6 +1582,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1565,6 +1640,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_15_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1579,6 +1660,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_16_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1602,6 +1689,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1624,12 +1717,18 @@
<NavigationProperty Name="PowerOutlets" Type="Collection(Outlet.Outlet)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to the outlets that provide power to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true`."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1638,5 +1737,81 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_19_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate MediaControllers in favor of FabricAdapters. It was also created to deprecate PoweredBy in favor of PowerOutlets, PowerSupplies, and details provided in the PowerSubsystem resource."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis">
+ <NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="PoweredByParent" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the chassis receives power from the containing chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis receives power from the chassis that contains it. The value `true` shall indicate that the containing chassis provides power. The value `false` shall indicate the chassis receives power from its own power subsystem, another chassis instance's power supplies, or outlets."/>
+ </Property>
+ <Property Name="ThermalManagedByParent" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the chassis is thermally managed by the parent chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis relies on the containing chassis to provide thermal management. The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management. The value `false` shall indicate the chassis provides thermal management, and may provide details in a ThermalSubsystem resource, or by populating the Fans property in Links."/>
+ </Property>
+ <Property Name="ThermalDirection" Type="Chassis.v1_20_0.ThermalDirection">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates the thermal management path through the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the general direction of the thermal management path through the chassis."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="ThermalDirection">
+ <Member Name="FrontToBack">
+ <Annotation Term="OData.Description" String="A chassis with the air intake in the front and exhaust out the back."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a chassis with the air intake generally from the front of the chassis and the air exhaust out the back of the chassis."/>
+ </Member>
+ <Member Name="BackToFront">
+ <Annotation Term="OData.Description" String="A chassis with the air intake in the back and exhaust out the front."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a chassis with the air intake generally from the back of the chassis and the air exhaust out the front of the chassis."/>
+ </Member>
+ <Member Name="TopExhaust">
+ <Annotation Term="OData.Description" String="A chassis with air exhaust on the top."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a chassis with the air exhaust out the top of the chassis."/>
+ </Member>
+ <Member Name="Sealed">
+ <Annotation Term="OData.Description" String="A sealed chassis with no air pathway."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a sealed chassis with no air pathway through the chassis."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Links" BaseType="Chassis.v1_18_0.Links">
+ <NavigationProperty Name="PowerSupplies" Type="Collection(PowerSupply.PowerSupply)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the power supplies that provide power to this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or the power supplies are contained in the PowerSubsystem resource for this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Fans" Type="Collection(Fan.Fan)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the fans that cool this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Fan that represent the fans that provide cooling to this chassis. This property shall not be present if the ThermalManagedByParent property contains `true` or if the fans are contained in the ThermalSubsystem resource for this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PowerDistribution" Type="PowerDistribution.PowerDistribution">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to power distribution functionality contained in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerDistribution that represents the power distribution functionality contained within this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
index 01c9a96f6a..a967d4bf19 100644
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 39802b4203..a95e40b7ed 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.17.0 -->
+<!--# Redfish Schema: ComputerSystem v1.18.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -149,7 +149,7 @@
<Action Name="Reset" IsBound="true">
<Annotation Term="OData.Description" String="This action resets the system."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push, and the ForceOff value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button."/>
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
@@ -755,6 +755,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_16.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_18">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_17.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -957,6 +963,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_14.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_15.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1158,6 +1170,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1280,6 +1298,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1378,6 +1402,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1582,6 +1612,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1685,6 +1721,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1757,6 +1799,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1814,6 +1862,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1872,6 +1926,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1923,6 +1983,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1996,6 +2062,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -2034,6 +2106,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -2293,6 +2371,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2361,6 +2445,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -2447,6 +2537,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2551,6 +2647,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2568,5 +2670,57 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem">
+ <Property Name="Composition" Type="ComputerSystem.v1_18_0.Composition">
+ <Annotation Term="OData.Description" String="Information about the composition capabilities and state of the computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the composition capabilities and state of the computer system."/>
+ </Property>
+ <Property Name="ManufacturingMode" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the system is in manufacturing mode. Manufacturing mode is a special boot mode, not normally available to end users, that modifies features and settings for use while the system is being manufactured and tested."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the system is in manufacturing mode. If the system supports SMBIOS, the value shall match the 'Manufacturing mode is enabled' setting from the 'BIOS Characteristics' entry."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="BootProgress" BaseType="ComputerSystem.v1_13_0.BootProgress">
+ <Property Name="LastBootTimeSeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of seconds the system spent booting to the operating system during the last boot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`. If LastState contains `OSRunning`, this property shall contain the most recent boot time. For other values of LastState, this property shall contain the boot time for the previous boot."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Composition">
+ <Annotation Term="OData.Description" String="Information about the composition capabilities and state of a computer system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about the composition capabilities and state of a computer system."/>
+ <Property Name="UseCases" Type="Collection(ComputerSystem.v1_18_0.CompositionUseCase)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The composition use cases in which this computer system can participate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the composition use cases in which this computer system can participate."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="CompositionUseCase">
+ <Member Name="ResourceBlockCapable">
+ <Annotation Term="OData.Description" String="This computer system supports being registered as a resource block in order for it to participate in composition requests."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the computer system supports being registered as a resource block in order for it to participate in composition requests."/>
+ </Member>
+ <Member Name="ExpandableSystem">
+ <Annotation Term="OData.Description" String="This computer system supports expandable system composition and is associated with a resource block."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the computer system supports expandable system composition and is associated with a resource block."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/DriveCollection_v1.xml b/static/redfish/v1/schema/DriveCollection_v1.xml
index 085d1e1474..339ab21041 100644
--- a/static/redfish/v1/schema/DriveCollection_v1.xml
+++ b/static/redfish/v1/schema/DriveCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 1f27fe27f7..379680cb92 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.14.0 -->
+<!--# Redfish Schema: Drive v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2022 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -109,6 +109,30 @@
<Annotation Term="OData.Description" String="This action securely erases the contents of the drive."/>
<Annotation Term="OData.LongDescription" String="This action shall securely erase the drive."/>
<Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
+ <Parameter Name="SanitizationType" Type="Drive.v1_15_0.DataSanitizationType">
+ <Annotation Term="OData.Description" String="The type of data sanitization to perform."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation specific default secure erase."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="OverwritePasses" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The number of times to overwrite the drive if performing an overwrite type of sanitization."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation specific number of passes."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
</Action>
<Action Name="Reset" IsBound="true">
@@ -1297,5 +1321,28 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add parameters to the SecureErase action for NVMe use cases."/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
+
+ <EnumType Name="DataSanitizationType">
+ <Member Name="BlockErase">
+ <Annotation Term="OData.Description" String="Delete all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by deleting all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive."/>
+ </Member>
+ <Member Name="CryptographicErase">
+ <Annotation Term="OData.Description" String="Erase the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by erasing the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040."/>
+ </Member>
+ <Member Name="Overwrite">
+ <Annotation Term="OData.Description" String="Overwrite data by writing an implementation specific pattern onto all sectors of the drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by overwriting data by writing an implementation specific pattern onto all sectors of the drive."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 5430a8379b..a772381485 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 7a9b302e26..1894825c53 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
index 30276d96e9..c8d0f7935c 100644
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index b23c084207..7bddc1811b 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.11.2 -->
+<!--# Redfish Schema: EventDestination v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -41,8 +41,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventDestination" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the Event payload."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the target of an event subscription, including the event types and context to provide to the target in the Event payload."/>
+ <Annotation Term="OData.Description" String="The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -67,10 +67,36 @@
</Annotation>
</EntityType>
+ <Action Name="SuspendSubscription" IsBound="true">
+ <Annotation Term="OData.Description" String="This action suspends an event subscription."/>
+ <Annotation Term="OData.LongDescription" String="This action shall suspend an event subscription. No events shall be sent to the event destination until invocation of the ResumeSubscription action. The value of the State property within Status shall contain `Disabled` for a suspended subscription. The service may buffer events while the subscription is suspended."/>
+ <Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="ResumeSubscription" IsBound="true">
<Annotation Term="OData.Description" String="This action resumes a suspended event subscription."/>
- <Annotation Term="OData.LongDescription" String="This action shall resume a suspended event subscription, which affects the subscription status."/>
+ <Annotation Term="OData.LongDescription" String="This action shall resume a suspended event subscription, which affects the subscription status. The service may deliver buffered events when the subscription is resumed."/>
<Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
+ <Parameter Name="DeliverBufferedEventDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Description" String="The maximum age of buffered events that should be delivered when resuming the subscription."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation specific duration."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
</Action>
<EnumType Name="EventFormatType">
@@ -108,13 +134,13 @@
<Property Name="EventTypes" Type="Collection(Event.EventType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The types of events that are sent to the destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for Metric Reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for metric reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for Metric Reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for metric reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
</Record>
</Collection>
</Annotation>
@@ -133,7 +159,7 @@
</Property>
<Property Name="HttpHeaders" Type="Collection(EventDestination.v1_0_0.HttpHeaderProperty)" Nullable="false">
<Annotation Term="OData.Description" String="An array of settings for HTTP headers, such as authorization information. This array is null or an empty array in responses. An empty array is the preferred return value on read operations."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the Event Destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the event destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses."/>
</Property>
</EntityType>
@@ -275,7 +301,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination"/>
</Schema>
@@ -321,6 +347,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_9.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_10.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -328,20 +360,20 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination">
<NavigationProperty Name="OriginResources" Type="Collection(Resource.ItemOrCollection)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The array of Resources for which the service sends only related events. If this property is absent or the array is empty, the service sends the events that originate from any Resource to the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord that the service sends to the subscriber. The service shall not send events that originate from Resources, Resource Collections, or Referenceable Members, and that this array does not contain, to the subscriber. If this property is absent or the array is empty, the service shall send events that originate from any Resource, Resource Collection, or Referenceable Member to the subscriber."/>
+ <Annotation Term="OData.Description" String="The array of resources for which the service sends only related events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the OriginOfCondition property within an event that the service sends to the subscriber. Events with an OriginOfCondition that is not contained in this array, and is not subordinate to members of this array if SubordinateResources contains the value `true`, shall not be sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the URI of the OriginOfCondition of an event is performed."/>
</NavigationProperty>
<Property Name="MessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of MessageIds that the service sends. If this property is absent or the array is empty, events with any MessageId are sent to the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of MessageIds that are the only allowable values for the MessageId property within an EventRecord sent to the subscriber. Events with MessageIds that are not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send events with any MessageId to the subscriber."/>
+ <Annotation Term="OData.Description" String="The list of MessageIds that are sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_0.EventDestination"/>
</Schema>
@@ -393,31 +425,37 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_8.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_9.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_2.EventDestination">
<Property Name="Actions" Type="EventDestination.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="EventDestination.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -463,6 +501,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -564,6 +608,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -572,18 +622,18 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination">
<Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of the prefixes for the Message Registries that contain the MessageIds that are sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send events with MessageIds from any Message Registry."/>
+ <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the MessageIds that are sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array the prefixes of message registries that contain the MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. Events with a MessageId that is not from a message registry contained in this array and is not contained by MessageIds shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon message registry of the MessageId of an event is performed."/>
</Property>
<Property Name="ResourceTypes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource type to the subscriber. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain Task.v1_2_0.Task and instead shall contain Task. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`."/>
+ <Annotation Term="OData.Description" String="The list of resource type values (schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the OriginOfCondition property. Events with the resource type of the resource referenced by the OriginOfCondition property that is not contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the resource type of the OriginOfCondition of an event is performed. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`."/>
</Property>
<Property Name="SubordinateResources" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
+ <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
</Property>
<Property Name="EventFormatType" Type="EventDestination.EventFormatType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -617,6 +667,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -643,6 +699,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_2.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_3.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -672,7 +734,7 @@
</Member>
<Member Name="SuspendRetries">
<Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service. The value of the State property within Status shall contain `Disabled` for a suspended subscription."/>
</Member>
<Member Name="RetryForever">
<Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries."/>
@@ -717,6 +779,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -869,6 +937,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -907,6 +981,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1095,6 +1175,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
@@ -1140,6 +1226,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1178,5 +1270,30 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_11_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_2.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the SuspendSubscription action and to add the DeliverBufferedEvents parameter to the ResumeSubscription action."/>
+
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination">
+ <Property Name="ExcludeRegistryPrefixes" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the MessageIds that are not sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of prefixes of excluded message registries that contain the MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. Events with a MessageId that is from a message registry contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon message registry of the MessageId of an event is performed."/>
+ </Property>
+ <Property Name="ExcludeMessageIds" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of MessageIds that are not sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of exculded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 45577bcccb..59aace4cc9 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.7.2 -->
+<!--# Redfish Schema: EventService v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -340,8 +340,8 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
<Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of the prefixes of the message registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the message registries that shall be allowed for an event subscription."/>
+ <Annotation Term="OData.Description" String="The list of the prefixes of the message registries that can be used for the RegistryPrefixes or ExcludeRegistryPrefixes properties on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the message registries that shall be allowed or excluded for an event subscription."/>
</Property>
<Property Name="ResourceTypes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -370,8 +370,8 @@
<Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
<Property Name="EventType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventType property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventType property."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventTypes property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventTypes property."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -384,18 +384,18 @@
</Property>
<Property Name="MetricReportDefinition" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MetricReportDefinition property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MetricReportDefinition property."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MetricReportDefinitions property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MetricReportDefinitions property."/>
</Property>
<Property Name="RegistryPrefix" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the RegistryPrefix property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the RegistryPrefix property."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the RegistryPrefixes property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the RegistryPrefixes property."/>
</Property>
<Property Name="ResourceType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ResourceType property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ResourceType property."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ResourceTypes property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ResourceTypes property."/>
</Property>
<Property Name="EventFormatType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -404,13 +404,13 @@
</Property>
<Property Name="MessageId" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MessageId property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MessageId property."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MessageIds property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MessageIds property."/>
</Property>
<Property Name="OriginResource" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the OriginResource property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the OriginResource property."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the OriginResources property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the OriginResources property."/>
</Property>
</ComplexType>
</Schema>
@@ -451,6 +451,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_2_5.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_6.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -489,6 +495,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_3_4.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -528,6 +540,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_4_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_4_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -663,6 +681,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_4.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -694,6 +718,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_2.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_3.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -714,5 +744,29 @@
<EntityType Name="EventService" BaseType="EventService.v1_7_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_7_2.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService">
+ <Property Name="ExcludeRegistryPrefix" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ExcludeRegistryPrefixes property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ExcludeRegistryPrefixes property."/>
+ </Property>
+ <Property Name="ExcludeMessageId" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ExcludeMessageIds property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ExcludeMessageIds property."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 927586a9c6..c2be566dce 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.7.0 -->
+<!--# Redfish Schema: Event v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -194,7 +194,7 @@
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A link to the resource or object that originated the condition that caused the event to be generated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link. For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -284,6 +284,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_0_12.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_13.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_13.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -376,6 +383,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_1_10.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_11.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_11.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -483,6 +497,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_2_7.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_8.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_8.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -541,6 +562,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_3_5.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_6.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_6.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -579,6 +607,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_4_3.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_4_4.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_4_4.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -609,6 +644,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_5_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_5_2.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -631,6 +673,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_6_0.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_6_1.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_6_1.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -647,5 +696,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="Event" BaseType="Event.v1_7_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_7_0.EventRecord"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 32ad701b0f..a679c407bc 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
index 0c7be5d9c5..bba417b4d9 100644
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index 8286db9518..3563484d5c 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 82d71595a8..7ad0c016b2 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 1725591b90..7d66b2b0f3 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.11.0 -->
+<!--# Redfish Schema: LogEntry v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -140,7 +140,7 @@
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the resource that caused the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource that caused the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource that caused the log entry. For log entries that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -694,6 +694,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_13.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_14.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -798,6 +804,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_11.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_12.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -886,6 +898,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_9.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_10.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -959,6 +977,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_8.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_9.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1021,6 +1045,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_7.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_8.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1060,6 +1090,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1092,6 +1128,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1112,13 +1154,13 @@
</Property>
<Property Name="DiagnosticDataType" Type="LogEntry.v1_7_0.LogDiagnosticDataTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of diagnostic data."/>
+ <Annotation Term="OData.Description" String="The type of diagnostic data available at the AdditionalDataURI location."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of diagnostic data contained at the URI referenced by AdditionalDataURI."/>
</Property>
<Property Name="OEMDiagnosticDataType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of diagnostic data. This property shall be present if DiagnosticDataType is `OEM`."/>
+ <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data at the AdditionalDataURI location."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of diagnostic data contained at the URI referenced by AdditionalDataURI. This property shall be present if DiagnosticDataType is `OEM`."/>
</Property>
</EntityType>
@@ -1168,6 +1210,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1182,6 +1230,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1207,6 +1261,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1221,6 +1281,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1251,5 +1317,33 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_0.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
+
+ <ComplexType Name="Links" BaseType="LogEntry.v1_0_0.Links">
+ <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to resources associated with this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that are related to this log entry. It shall not contain links to LogEntry resources. RelatedLogEntries is used to reference related log entries. This property shall not contain the value of the OriginOfCondition property."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="RelatedLogEntries" Type="Collection(LogEntry.LogEntry)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to other log entries that are related to this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type LogEntry in this or other log services that are related to this log entry."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index da077d18d6..da45bcc42f 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 4c5c1eabfa..a7ce0baf3c 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -86,8 +86,8 @@
</Action>
<Action Name="CollectDiagnosticData" IsBound="true">
- <Annotation Term="OData.Description" String="The action to collect the diagnostic data for the given type."/>
- <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data."/>
+ <Annotation Term="OData.Description" String="The action to collect the diagnostic data for the given type. When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data. The AdditionalDataURI property in the referenced LogEntry resource shall contain the URI to download the diagnostic data."/>
<Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
<Parameter Name="DiagnosticDataType" Type="LogService.v1_2_0.LogDiagnosticDataTypes" Nullable="false">
<Annotation Term="OData.Description" String="The type of diagnostic data to collect."/>
@@ -445,6 +445,12 @@
<EntityType Name="LogService" BaseType="LogService.v1_2_0.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the CollectDiagnosticData action."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_2_1.LogService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -459,5 +465,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the CollectDiagnosticData action."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_3_0.LogService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index 11b6e2e20d..ad52c84215 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index dcdc475469..d0a98d5089 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.8.1 -->
+<!--# Redfish Schema: ManagerAccount v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
+ <edmx:Include Namespace="KeyCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -739,5 +742,18 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount">
+ <NavigationProperty Name="Keys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of keys that can be used to authenticate this account. For example, an SSH public key could be added to this collection to allow for SSH public key authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that contains the keys that can be used to authenticate this account."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
index 5f577cdc4a..d2e61de52d 100644
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index aaeb8e9619..4fdcf12f0a 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -104,7 +104,7 @@
<Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
-
+
<ComplexType Name="I2CBusStatistics">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The statistics of an I2C bus."/>
@@ -130,7 +130,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the number of NACKs on this I2C bus."/>
</Property>
</ComplexType>
-
+
<ComplexType Name="MemoryStatistics">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The memory statistics of a manager."/>
@@ -172,7 +172,7 @@
<Annotation Term="Measures.Unit" String="By"/>
</Property>
</ComplexType>
-
+
<ComplexType Name="ProcessStatistics">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The statistics of a process running on a manager."/>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index c2ac243546..d70bfa50c6 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.8.0 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.8.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -510,7 +510,7 @@
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){3}[A-Fa-f0-9]{2}$"/>
</Property>
<Property Name="EnterpriseSpecificMethod" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The enterprise specific method."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the enterprise specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present."/>
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$"/>
@@ -633,6 +633,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_2.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod writable."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_3.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -641,7 +647,7 @@
<ComplexType Name="EngineId" BaseType="ManagerNetworkProtocol.v1_5_0.EngineId">
<Property Name="ArchitectureId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The architecture identifier."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is form from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present."/>
<Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$"/>
@@ -661,6 +667,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_1.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -669,6 +681,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_0.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -725,5 +743,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index a2b19c7e62..6cb7be9616 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.14.0 -->
+<!--# Redfish Schema: Manager v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -1314,5 +1314,22 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_14_0.Manager">
+ <Property Name="ServiceIdentification" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A product instance identifier displayed in the Redfish service root."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. This property shall only be present if the manager provides a ServiceRoot resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service."/>
+ </Property>
+ <Property Name="AdditionalFirmwareVersions" Type="SoftwareInventory.AdditionalVersions" Nullable="false">
+ <Annotation Term="OData.Description" String="The additional firmware versions of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the additional firmware versions of the manager."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index ebf223964a..8d9a85f2de 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 4ad83c695c..cd87187892 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.14.0 -->
+<!--# Redfish Schema: Memory v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -55,6 +55,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
<edmx:Include Namespace="Control"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
+ <edmx:Include Namespace="Battery"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -1750,5 +1753,21 @@
<EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_14_0.Memory"/>
+
+ <ComplexType Name="Links" BaseType="Memory.v1_11_0.Links">
+ <NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The batteries that provide power to this memory device during a power loss event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
index b5cf7ac164..2350f3e41e 100644
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
index 9b919f7902..32123e36b2 100644
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index 77f848dee0..e157561496 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 0784c908a8..08a61ad839 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 311cba1af0..64010aa867 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
index d83a3365d0..4ff2175499 100644
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 0d47bc173e..1268df93d6 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.2.1 -->
+<!--# Redfish Schema: MetricDefinition v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -427,5 +427,18 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_0.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_1.MetricDefinition">
+ <Property Name="LogicalContexts" Type="Collection(PhysicalContext.LogicalContext)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The logical contexts related to the metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the logical contexts related to the metric. This property should be present when the PhysicalContext property does not provide complete information and additional context information is needed. For example, if the metric refers to capacity or performance."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
index ade2e44960..954907498a 100644
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
index c4e46e714e..2c9ebd224f 100644
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index c2740f1c9d..e4773469ea 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 62e472e133..8189bf165a 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
index 776aa5b88e..684e4f0969 100644
--- a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
index 4523b09f00..edad20c917 100644
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
index dc6e77a70b..29095313c8 100644
--- a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index caeb9ca286..7c86c86d9f 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
index 66400ae8ca..30d2a43a9e 100644
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 93971a5f5b..3eba9f1863 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 54581f0e2b..300fa4a183 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index 24422c21c7..287b621f1a 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -403,6 +403,34 @@
</Member>
</EnumType>
+ <EnumType Name="LogicalContext">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2022.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Member Name="Capacity">
+ <Annotation Term="OData.Description" String="Capacity related logical context."/>
+ </Member>
+ <Member Name="Environment">
+ <Annotation Term="OData.Description" String="Environment related logical context."/>
+ </Member>
+ <Member Name="Network">
+ <Annotation Term="OData.Description" String="Network related logical context."/>
+ </Member>
+ <Member Name="Performance">
+ <Annotation Term="OData.Description" String="Performance related logical context."/>
+ </Member>
+ <Member Name="Security">
+ <Annotation Term="OData.Description" String="Security related logical context."/>
+ </Member>
+ <Member Name="Storage">
+ <Annotation Term="OData.Description" String="Storage related logical context."/>
+ </Member>
+ </EnumType>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index a00415718e..886d1b6695 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index e2dfade653..c9413b1cd0 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index f32a16102e..23d6d3ee9f 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -54,14 +54,20 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index bcc72b8344..a5150857aa 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -117,16 +117,22 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
</Collection>
</Annotation>
</EntityType>
@@ -613,7 +619,7 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor">
<NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of sub-processors associated with this system, such as cores or threads, that are part of a processor."/>
+ <Annotation Term="OData.Description" String="The link to the collection of sub-processors associated with this processor, such as cores or threads, that are part of a processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -668,6 +674,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_7.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_8.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1099,6 +1111,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_7.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_8.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1155,6 +1173,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_6.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1193,6 +1217,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1246,6 +1276,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_7_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1289,6 +1325,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_8_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_8_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1355,6 +1397,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_9_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_9_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1407,6 +1455,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_10_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1494,6 +1548,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_11_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_11_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1523,6 +1583,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_12_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_12_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1566,6 +1632,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_13_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1574,5 +1646,23 @@
<EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_14_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor">
+ <Property Name="AdditionalFirmwareVersions" Type="SoftwareInventory.AdditionalVersions" Nullable="false">
+ <Annotation Term="OData.Description" String="The additional firmware versions of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the additional firmware versions of the processor."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
index 3163ed8164..c1c2380487 100644
--- a/static/redfish/v1/schema/RedfishError_v1.xml
+++ b/static/redfish/v1/schema/RedfishError_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index d6719a4178..728b2778a2 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index e59fd71e33..1c98044782 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.4.0 -->
+<!--# Redfish Schema: Redundancy v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -355,7 +355,7 @@
<ComplexType Name="RedundantGroup" BaseType="Redundancy.RedundantGroup">
<Property Name="RedundancyType" Type="Redundancy.v1_4_0.RedundancyType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The redundancy mode of the group."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the information about the redundancy mode of this redundancy group."/>
<Annotation Term="Redfish.Required"/>
@@ -406,5 +406,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make RedundancyType writable."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_4_0.Redundancy"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 77e417c737..20658e39f5 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.14.0 -->
+<!--# Redfish Schema: Resource v1.14.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -584,7 +584,7 @@
<EnumType Name="DurableNameFormat">
<Member Name="NAA">
<Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first."/>
</Member>
<Member Name="iQN">
<Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
@@ -592,15 +592,15 @@
</Member>
<Member Name="FC_WWN">
<Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
</Member>
<Member Name="UUID">
<Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
</Member>
<Member Name="EUI">
<Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
</Member>
<Member Name="NQN">
<Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
@@ -633,7 +633,7 @@
</Member>
<Member Name="NGUID">
<Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -645,7 +645,7 @@
</Member>
<Member Name="MACAddress">
<Annotation Term="OData.Description" String="The media access control address (MAC address)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -728,6 +728,11 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -799,6 +804,11 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1098,6 +1108,11 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1159,6 +1174,11 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1359,6 +1379,11 @@
<Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1436,6 +1461,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1530,6 +1560,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1581,6 +1616,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1622,6 +1662,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1648,6 +1693,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1669,6 +1719,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also added to improve the description of Conditions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1685,6 +1740,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also added to improve the description of Conditions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1696,11 +1756,21 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also added to improve the description of Conditions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
<Annotation Term="OData.Description" String="This version was created to add Resolution to the Conditions property in Status. It was also was created to add `MACAddress` to DurableNameFormat."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index 36cbc1936b..273e6aed26 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,7 +37,7 @@
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Role instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
- <PropertyValue Property="Insertable" Bool="false"/>
+ <PropertyValue Property="Insertable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index 66408a15ff..6cb75ecf65 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -48,7 +48,7 @@
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
- <PropertyValue Property="Deletable" Bool="false"/>
+ <PropertyValue Property="Deletable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
index d992fd4766..014d8bf6ba 100644
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index a1300e66cf..18d5291349 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 0189dad913..3d2eda394d 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.13.0 -->
+<!--# Redfish Schema: ServiceRoot v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -801,5 +801,26 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot">
+ <Property Name="ServiceIdentification" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The vendor or user-provided product and service identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a vendor or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the `ServiceIdentification` property in the Manager resource providing the Redfish service root resource. The value of this property can be used during deployment processes to match user credentials or other a priori product instance information to the appropriate Redfish service."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_7_0.ProtocolFeaturesSupported">
+ <Property Name="MultipleHTTPRequests" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports multiple outstanding HTTP requests."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports multiple outstanding HTTP requests."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
index 101cdc57bd..2b2334f575 100644
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ b/static/redfish/v1/schema/SessionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SessionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The SessionCollection schema describes a collection of session instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Session instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Session resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Session instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -64,7 +64,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index cc669fe333..ad50bbadc0 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index e911c8e2ff..6d41cb3ca6 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.3.0 -->
+<!--# Redfish Schema: Session v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Session" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Session Resource describes a single connection (session) between a client and a Redfish Service instance."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a session for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Session resource describes a single connection (session) between a client and a Redfish service instance."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a session for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -45,7 +45,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Delete the Session Resource to remove a session."/>
+ <Annotation Term="OData.Description" String="Delete the Session resource to remove a session."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -65,8 +65,8 @@
<Property Name="UserName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Description" String="The UserName for the account for this session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user name that matches an account recognized by the Account Service."/>
+ <Annotation Term="OData.Description" String="The username for the account for this session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the username that matches an account recognized by the account service."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -75,7 +75,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses."/>
</Property>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_2">
@@ -108,30 +107,37 @@
<EntityType Name="Session" BaseType="Session.v1_0_5.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_6.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Session" BaseType="Session.v1_0_3.Session">
<Property Name="Actions" Type="Session.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Session.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -153,6 +159,12 @@
<EntityType Name="Session" BaseType="Session.v1_1_2.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_3.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -166,7 +178,7 @@
<Property Name="OemSessionType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The active OEM-defined session type."/>
- <Annotation Term="OData.LongDescription" String="When SessionType is reported as OEM, this property should report the OEM-specific session type. Thus, this property shall represent the type of OEM session that is currently active."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specific session type that is currently active if SessionType contains `OEM`."/>
</Property>
</EntityType>
@@ -184,7 +196,7 @@
<Annotation Term="OData.Description" String="Keyboard-Video-Mouse over IP Session."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM Type. For OEM session types, see the OemSessionType property."/>
+ <Annotation Term="OData.Description" String="OEM type. For OEM session types, see the OemSessionType property."/>
</Member>
<Member Name="Redfish">
<Annotation Term="OData.Description" String="A Redfish session."/>
@@ -204,6 +216,12 @@
<EntityType Name="Session" BaseType="Session.v1_2_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Session" BaseType="Session.v1_2_1.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -217,5 +235,24 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Session" BaseType="Session.v1_3_0.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="Session" BaseType="Session.v1_3_1.Session">
+ <Property Name="CreatedTime" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date and time when the session was created."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the session was created."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 06ecde6844..3e57a9bf59 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
index 09e4ea31e5..98feabf780 100644
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 6a5bf0e45e..c90f9d4933 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.6.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -62,6 +62,12 @@
<Annotation Term="OData.Description" String="The DSP0274-defined measurement block information."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a DSP0274-defined measurement block."/>
</ComplexType>
+
+ <ComplexType Name="AdditionalVersions" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Additional versions."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain additional versions."/>
+ </ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_0">
@@ -304,5 +310,39 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_6_0.SoftwareInventory">
+ <Property Name="AdditionalVersions" Type="SoftwareInventory.v1_7_0.AdditionalVersions" Nullable="false">
+ <Annotation Term="OData.Description" String="The additional versions of this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the additional versions of this software."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="AdditionalVersions" BaseType="SoftwareInventory.AdditionalVersions">
+ <Property Name="Bootloader" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The bootloader version contained in this software, such as U-Boot or UEFI."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the bootloader version contained in this software."/>
+ </Property>
+ <Property Name="Microcode" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The microcode version contained in this software, such as processor microcode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the microcode version contained in this software."/>
+ </Property>
+ <Property Name="Kernel" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The kernel version contained in this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index 797f3ab6c4..e320e3b968 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageControllerCollection_v1.xml b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
index 89a40e5a1b..6f01db760c 100644
--- a/static/redfish/v1/schema/StorageControllerCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
index 9688e0f008..e820027fc1 100644
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.5.0 -->
+<!--# Redfish Schema: StorageController v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -61,6 +61,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
+ <edmx:Include Namespace="Battery"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -578,5 +581,21 @@
<EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="StorageController" BaseType="StorageController.v1_5_0.StorageController"/>
+
+ <ComplexType Name="Links" BaseType="StorageController.v1_3_0.Links">
+ <NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The batteries that provide power to this storage controller during a power loss event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index 83b8294ad7..e117aad8d4 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.12.0 -->
+<!--# Redfish Schema: Storage v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2022 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -175,6 +175,15 @@
<Annotation Term="OData.Description" String="The set of storage controllers that this resource represents."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a set of the storage controllers that this resource represents."/>
<Annotation Term="OData.AutoExpand"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_13_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of Controllers to allow for storage controllers to be represented as their own resources."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1108,5 +1117,13 @@
<EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the StorageControllers array property in favor of the StorageController resource collection provided by the Controllers property."/>
+
+ <EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index e292fd7fcc..45937058bc 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index d9da4d6c0e..256e15459a 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 924fadcc47..657820669c 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.5.1 -->
+<!--# Redfish Schema: Task v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -470,5 +470,18 @@
<EntityType Name="Task" BaseType="Task.v1_5_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.1"/>
+
+ <EntityType Name="Task" BaseType="Task.v1_5_1.Task">
+ <Property Name="EstimatedDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The estimated total time required to complete the task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the estimated total time needed to complete the task. The value is not expected to change while the task is in progress, but the service may update the value if it obtains new information that significantly changes the expected duration. Services should be conservative in the reported estimate and clients should treat this value as an estimate."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index c744df5316..845054ff45 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
index 3b9048e9b7..bf117fe1e5 100644
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index be51e79367..d41dbf4643 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
index 399bebde52..aee19a6f99 100644
--- a/static/redfish/v1/schema/TriggersCollection_v1.xml
+++ b/static/redfish/v1/schema/TriggersCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index fa1953955f..4e36acf6dc 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index dbbc0fb672..a44477ff31 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 6f0f53eaa7..01adc8f0a9 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index 39cbe16146..c53e864a12 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 10a90d2006..3c954f4167 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 5bd9403304..3c95bedb25 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2021 DMTF. -->
+<!--# Copyright 2014-2022 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->