summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEd Tanous <edtanous@google.com>2023-05-22 19:56:29 +0300
committerEd Tanous <edtanous@google.com>2023-05-22 19:56:29 +0300
commitf263e09c81b798bcf123df8fb144499389e9cbd1 (patch)
tree42402af89ab3bc7c5e32d121fbd87578ea70341b
parent3e72c2027aa4e64b9892ab0d3970358ba446f1fa (diff)
downloadbmcweb-f263e09c81b798bcf123df8fb144499389e9cbd1.tar.xz
Update schema packs to 2023.1
Redfish just released 2023.1, pull it in and update the packs. This commit was generated automatically using update_schemas.py Signed-off-by: Ed Tanous <edtanous@google.com> Change-Id: I8faad8392af88aa7fc3a4fd73c8e0ec3bede56e5
-rw-r--r--redfish-core/include/aggregation_utils.hpp6
-rw-r--r--redfish-core/include/generated/enums/chassis.hpp4
-rw-r--r--redfish-core/include/generated/enums/control.hpp4
-rw-r--r--redfish-core/include/generated/enums/coolant_connector.hpp27
-rw-r--r--redfish-core/include/generated/enums/cooling_loop.hpp25
-rw-r--r--redfish-core/include/generated/enums/cooling_unit.hpp23
-rw-r--r--redfish-core/include/generated/enums/event.hpp20
-rw-r--r--redfish-core/include/generated/enums/leak_detector.hpp21
-rw-r--r--redfish-core/include/generated/enums/outlet.hpp14
-rw-r--r--redfish-core/include/generated/enums/outlet_group.hpp23
-rw-r--r--redfish-core/include/generated/enums/port.hpp4
-rw-r--r--redfish-core/include/generated/enums/processor.hpp2
-rw-r--r--redfish-core/include/generated/enums/pump.hpp21
-rw-r--r--redfish-core/include/generated/enums/reservoir.hpp25
-rw-r--r--redfish-core/include/generated/enums/sensor.hpp24
-rw-r--r--redfish-core/include/generated/enums/storage.hpp16
-rw-r--r--redfish-core/include/generated/enums/triggers.hpp2
-rw-r--r--redfish-core/include/generated/enums/volume.hpp66
-rwxr-xr-xscripts/update_schemas.py2
-rw-r--r--static/redfish/v1/$metadata/index.xml255
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json56
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json10
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json8
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationSourceCollection/AggregationSourceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Cable/Cable.json8
-rw-r--r--static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json23
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json5
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json54
-rw-r--r--static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json8
-rw-r--r--static/redfish/v1/JsonSchemas/ComponentIntegrityCollection/ComponentIntegrityCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json16
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json58
-rw-r--r--static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json23
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json133
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json14
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json71
-rw-r--r--static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json56
-rw-r--r--static/redfish/v1/JsonSchemas/FabricAdapterCollection/FabricAdapterCollection.json10
-rw-r--r--static/redfish/v1/JsonSchemas/Fan/Fan.json24
-rw-r--r--static/redfish/v1/JsonSchemas/FanCollection/FanCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json92
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json22
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json6
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json14
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json12
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json12
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json3
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json10
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json133
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json20
-rw-r--r--static/redfish/v1/JsonSchemas/PortCollection/PortCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json12
-rw-r--r--static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json36
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json18
-rw-r--r--static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json223
-rw-r--r--static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json10
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json4
-rw-r--r--static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json61
-rw-r--r--static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/StorageController.json313
-rw-r--r--static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json8
-rw-r--r--static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json10
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json38
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json15
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/Triggers.json41
-rw-r--r--static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json12
-rw-r--r--static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json8
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json6
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json11
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json11
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml106
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml2
-rw-r--r--static/redfish/v1/schema/AggregationService_v1.xml9
-rw-r--r--static/redfish/v1/schema/AggregationSourceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/AggregationSource_v1.xml2
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml21
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml23
-rw-r--r--static/redfish/v1/schema/CableCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Cable_v1.xml21
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml2
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml24
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml206
-rw-r--r--static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ComponentIntegrity_v1.xml24
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml136
-rw-r--r--static/redfish/v1/schema/DriveCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml165
-rw-r--r--static/redfish/v1/schema/EnvironmentMetrics_v1.xml5
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml82
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml18
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml117
-rw-r--r--static/redfish/v1/schema/Event_v1.xml86
-rw-r--r--static/redfish/v1/schema/FabricAdapterCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/FabricAdapter_v1.xml90
-rw-r--r--static/redfish/v1/schema/FanCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Fan_v1.xml48
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml149
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml2
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml22
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml119
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Message_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml28
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml34
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml2
-rw-r--r--static/redfish/v1/schema/OperatingConfigCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeDeviceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml80
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml6
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml2
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml2
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Port_v1.xml36
-rw-r--r--static/redfish/v1/schema/PowerSubsystem_v1.xml2
-rw-r--r--static/redfish/v1/schema/PowerSupplyCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml45
-rw-r--r--static/redfish/v1/schema/Power_v1.xml2
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml8
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml155
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml2
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml14
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml2
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml19
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Role_v1.xml2
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml244
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml123
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Session_v1.xml2
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageControllerCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml159
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml58
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Task_v1.xml16
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml30
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml26
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml21
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml2
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml59
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml70
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml10
211 files changed, 4647 insertions, 644 deletions
diff --git a/redfish-core/include/aggregation_utils.hpp b/redfish-core/include/aggregation_utils.hpp
index 673b56873c..9b0d4303ac 100644
--- a/redfish-core/include/aggregation_utils.hpp
+++ b/redfish-core/include/aggregation_utils.hpp
@@ -17,7 +17,7 @@ namespace redfish
{
// Note that each URI actually begins with "/redfish/v1"
// They've been omitted to save space and reduce search time
-constexpr std::array<std::string_view, 44> topCollections{
+constexpr std::array<std::string_view, 48> topCollections{
"/AggregationService/Aggregates",
"/AggregationService/AggregationSources",
"/AggregationService/ConnectionMethods",
@@ -58,6 +58,10 @@ constexpr std::array<std::string_view, 44> topCollections{
"/TelemetryService/MetricReportDefinitions",
"/TelemetryService/MetricReports",
"/TelemetryService/Triggers",
+ "/ThermalEquipment/CDUs",
+ "/ThermalEquipment/CoolingLoops",
+ "/ThermalEquipment/HeatExchangers",
+ "/ThermalEquipment/ImmersionUnits",
"/UpdateService/ClientCertificates",
"/UpdateService/FirmwareInventory",
"/UpdateService/RemoteServerCertificates",
diff --git a/redfish-core/include/generated/enums/chassis.hpp b/redfish-core/include/generated/enums/chassis.hpp
index cc0f9a7d69..267fc5045e 100644
--- a/redfish-core/include/generated/enums/chassis.hpp
+++ b/redfish-core/include/generated/enums/chassis.hpp
@@ -27,6 +27,8 @@ enum class ChassisType{
IPBasedDrive,
RackGroup,
StorageEnclosure,
+ ImmersionTank,
+ HeatExchanger,
Other,
};
@@ -89,6 +91,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ChassisType, {
{ChassisType::IPBasedDrive, "IPBasedDrive"},
{ChassisType::RackGroup, "RackGroup"},
{ChassisType::StorageEnclosure, "StorageEnclosure"},
+ {ChassisType::ImmersionTank, "ImmersionTank"},
+ {ChassisType::HeatExchanger, "HeatExchanger"},
{ChassisType::Other, "Other"},
});
diff --git a/redfish-core/include/generated/enums/control.hpp b/redfish-core/include/generated/enums/control.hpp
index 0db080a2b1..98f2e246ba 100644
--- a/redfish-core/include/generated/enums/control.hpp
+++ b/redfish-core/include/generated/enums/control.hpp
@@ -12,6 +12,8 @@ enum class ControlType{
Frequency,
FrequencyMHz,
Pressure,
+ PressurekPa,
+ Valve,
};
enum class SetPointType{
@@ -42,6 +44,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ControlType, {
{ControlType::Frequency, "Frequency"},
{ControlType::FrequencyMHz, "FrequencyMHz"},
{ControlType::Pressure, "Pressure"},
+ {ControlType::PressurekPa, "PressurekPa"},
+ {ControlType::Valve, "Valve"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(SetPointType, {
diff --git a/redfish-core/include/generated/enums/coolant_connector.hpp b/redfish-core/include/generated/enums/coolant_connector.hpp
new file mode 100644
index 0000000000..6e740e9174
--- /dev/null
+++ b/redfish-core/include/generated/enums/coolant_connector.hpp
@@ -0,0 +1,27 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace coolant_connector
+{
+// clang-format off
+
+enum class CoolantConnectorType{
+ Invalid,
+ Pair,
+ Supply,
+ Return,
+ Inline,
+ Closed,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(CoolantConnectorType, {
+ {CoolantConnectorType::Invalid, "Invalid"},
+ {CoolantConnectorType::Pair, "Pair"},
+ {CoolantConnectorType::Supply, "Supply"},
+ {CoolantConnectorType::Return, "Return"},
+ {CoolantConnectorType::Inline, "Inline"},
+ {CoolantConnectorType::Closed, "Closed"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/cooling_loop.hpp b/redfish-core/include/generated/enums/cooling_loop.hpp
new file mode 100644
index 0000000000..cd81612ff2
--- /dev/null
+++ b/redfish-core/include/generated/enums/cooling_loop.hpp
@@ -0,0 +1,25 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace cooling_loop
+{
+// clang-format off
+
+enum class CoolantType{
+ Invalid,
+ Water,
+ Hydrocarbon,
+ Fluorocarbon,
+ Dielectric,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(CoolantType, {
+ {CoolantType::Invalid, "Invalid"},
+ {CoolantType::Water, "Water"},
+ {CoolantType::Hydrocarbon, "Hydrocarbon"},
+ {CoolantType::Fluorocarbon, "Fluorocarbon"},
+ {CoolantType::Dielectric, "Dielectric"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/cooling_unit.hpp b/redfish-core/include/generated/enums/cooling_unit.hpp
new file mode 100644
index 0000000000..7ed8fc925f
--- /dev/null
+++ b/redfish-core/include/generated/enums/cooling_unit.hpp
@@ -0,0 +1,23 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace cooling_unit
+{
+// clang-format off
+
+enum class CoolingEquipmentType{
+ Invalid,
+ CDU,
+ HeatExchanger,
+ ImmersionUnit,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(CoolingEquipmentType, {
+ {CoolingEquipmentType::Invalid, "Invalid"},
+ {CoolingEquipmentType::CDU, "CDU"},
+ {CoolingEquipmentType::HeatExchanger, "HeatExchanger"},
+ {CoolingEquipmentType::ImmersionUnit, "ImmersionUnit"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/event.hpp b/redfish-core/include/generated/enums/event.hpp
index a88bac3dc1..ecfab7ef07 100644
--- a/redfish-core/include/generated/enums/event.hpp
+++ b/redfish-core/include/generated/enums/event.hpp
@@ -16,6 +16,16 @@ enum class EventType{
Other,
};
+enum class DiagnosticDataTypes{
+ Invalid,
+ Manager,
+ PreOS,
+ OS,
+ OEM,
+ CPER,
+ CPERSection,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(EventType, {
{EventType::Invalid, "Invalid"},
{EventType::StatusChange, "StatusChange"},
@@ -27,5 +37,15 @@ NLOHMANN_JSON_SERIALIZE_ENUM(EventType, {
{EventType::Other, "Other"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(DiagnosticDataTypes, {
+ {DiagnosticDataTypes::Invalid, "Invalid"},
+ {DiagnosticDataTypes::Manager, "Manager"},
+ {DiagnosticDataTypes::PreOS, "PreOS"},
+ {DiagnosticDataTypes::OS, "OS"},
+ {DiagnosticDataTypes::OEM, "OEM"},
+ {DiagnosticDataTypes::CPER, "CPER"},
+ {DiagnosticDataTypes::CPERSection, "CPERSection"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/leak_detector.hpp b/redfish-core/include/generated/enums/leak_detector.hpp
new file mode 100644
index 0000000000..e5fd723294
--- /dev/null
+++ b/redfish-core/include/generated/enums/leak_detector.hpp
@@ -0,0 +1,21 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace leak_detector
+{
+// clang-format off
+
+enum class LeakDetectorType{
+ Invalid,
+ Moisture,
+ FloatSwitch,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(LeakDetectorType, {
+ {LeakDetectorType::Invalid, "Invalid"},
+ {LeakDetectorType::Moisture, "Moisture"},
+ {LeakDetectorType::FloatSwitch, "FloatSwitch"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/outlet.hpp b/redfish-core/include/generated/enums/outlet.hpp
index 364515ef8a..504bec142f 100644
--- a/redfish-core/include/generated/enums/outlet.hpp
+++ b/redfish-core/include/generated/enums/outlet.hpp
@@ -5,6 +5,13 @@ namespace outlet
{
// clang-format off
+enum class PowerState{
+ Invalid,
+ On,
+ Off,
+ PowerCycle,
+};
+
enum class ReceptacleType{
Invalid,
NEMA_5_15R,
@@ -29,6 +36,13 @@ enum class VoltageType{
DC,
};
+NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
+ {PowerState::Invalid, "Invalid"},
+ {PowerState::On, "On"},
+ {PowerState::Off, "Off"},
+ {PowerState::PowerCycle, "PowerCycle"},
+});
+
NLOHMANN_JSON_SERIALIZE_ENUM(ReceptacleType, {
{ReceptacleType::Invalid, "Invalid"},
{ReceptacleType::NEMA_5_15R, "NEMA_5_15R"},
diff --git a/redfish-core/include/generated/enums/outlet_group.hpp b/redfish-core/include/generated/enums/outlet_group.hpp
new file mode 100644
index 0000000000..d274635ea9
--- /dev/null
+++ b/redfish-core/include/generated/enums/outlet_group.hpp
@@ -0,0 +1,23 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace outlet_group
+{
+// clang-format off
+
+enum class PowerState{
+ Invalid,
+ On,
+ Off,
+ PowerCycle,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
+ {PowerState::Invalid, "Invalid"},
+ {PowerState::On, "On"},
+ {PowerState::Off, "Off"},
+ {PowerState::PowerCycle, "PowerCycle"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/port.hpp b/redfish-core/include/generated/enums/port.hpp
index 7ad79b7086..28a9e49eb9 100644
--- a/redfish-core/include/generated/enums/port.hpp
+++ b/redfish-core/include/generated/enums/port.hpp
@@ -106,6 +106,8 @@ enum class SFPType{
QSFP28,
QSFP56,
MiniSASHD,
+ QSFPDD,
+ OSFP,
};
enum class MediumType{
@@ -264,6 +266,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(SFPType, {
{SFPType::QSFP28, "QSFP28"},
{SFPType::QSFP56, "QSFP56"},
{SFPType::MiniSASHD, "MiniSASHD"},
+ {SFPType::QSFPDD, "QSFPDD"},
+ {SFPType::OSFP, "OSFP"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(MediumType, {
diff --git a/redfish-core/include/generated/enums/processor.hpp b/redfish-core/include/generated/enums/processor.hpp
index fc8073c1ef..2d7c8f7d59 100644
--- a/redfish-core/include/generated/enums/processor.hpp
+++ b/redfish-core/include/generated/enums/processor.hpp
@@ -85,6 +85,7 @@ enum class ThrottleCause{
PowerLimit,
ThermalLimit,
ClockLimit,
+ ManagementDetectedFault,
Unknown,
OEM,
};
@@ -169,6 +170,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ThrottleCause, {
{ThrottleCause::PowerLimit, "PowerLimit"},
{ThrottleCause::ThermalLimit, "ThermalLimit"},
{ThrottleCause::ClockLimit, "ClockLimit"},
+ {ThrottleCause::ManagementDetectedFault, "ManagementDetectedFault"},
{ThrottleCause::Unknown, "Unknown"},
{ThrottleCause::OEM, "OEM"},
});
diff --git a/redfish-core/include/generated/enums/pump.hpp b/redfish-core/include/generated/enums/pump.hpp
new file mode 100644
index 0000000000..92c29f7491
--- /dev/null
+++ b/redfish-core/include/generated/enums/pump.hpp
@@ -0,0 +1,21 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace pump
+{
+// clang-format off
+
+enum class PumpType{
+ Invalid,
+ Liquid,
+ Compressor,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(PumpType, {
+ {PumpType::Invalid, "Invalid"},
+ {PumpType::Liquid, "Liquid"},
+ {PumpType::Compressor, "Compressor"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/reservoir.hpp b/redfish-core/include/generated/enums/reservoir.hpp
new file mode 100644
index 0000000000..cc376876a7
--- /dev/null
+++ b/redfish-core/include/generated/enums/reservoir.hpp
@@ -0,0 +1,25 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace reservoir
+{
+// clang-format off
+
+enum class ReservoirType{
+ Invalid,
+ Reserve,
+ Overflow,
+ Inline,
+ Immersion,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ReservoirType, {
+ {ReservoirType::Invalid, "Invalid"},
+ {ReservoirType::Reserve, "Reserve"},
+ {ReservoirType::Overflow, "Overflow"},
+ {ReservoirType::Inline, "Inline"},
+ {ReservoirType::Immersion, "Immersion"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/sensor.hpp b/redfish-core/include/generated/enums/sensor.hpp
index 2f43e10e43..80534db368 100644
--- a/redfish-core/include/generated/enums/sensor.hpp
+++ b/redfish-core/include/generated/enums/sensor.hpp
@@ -37,6 +37,7 @@ enum class ThresholdActivation{
Increasing,
Decreasing,
Either,
+ Disabled,
};
enum class ReadingType{
@@ -53,14 +54,18 @@ enum class ReadingType{
Frequency,
Pressure,
PressurekPa,
+ PressurePa,
LiquidLevel,
Rotational,
AirFlow,
+ AirFlowCMM,
LiquidFlow,
+ LiquidFlowLPM,
Barometric,
Altitude,
Percent,
AbsoluteHumidity,
+ Heat,
};
enum class ImplementationType{
@@ -70,6 +75,13 @@ enum class ImplementationType{
Reported,
};
+enum class ReadingBasisType{
+ Invalid,
+ Zero,
+ Delta,
+ Headroom,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(VoltageType, {
{VoltageType::Invalid, "Invalid"},
{VoltageType::AC, "AC"},
@@ -102,6 +114,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ThresholdActivation, {
{ThresholdActivation::Increasing, "Increasing"},
{ThresholdActivation::Decreasing, "Decreasing"},
{ThresholdActivation::Either, "Either"},
+ {ThresholdActivation::Disabled, "Disabled"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(ReadingType, {
@@ -118,14 +131,18 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ReadingType, {
{ReadingType::Frequency, "Frequency"},
{ReadingType::Pressure, "Pressure"},
{ReadingType::PressurekPa, "PressurekPa"},
+ {ReadingType::PressurePa, "PressurePa"},
{ReadingType::LiquidLevel, "LiquidLevel"},
{ReadingType::Rotational, "Rotational"},
{ReadingType::AirFlow, "AirFlow"},
+ {ReadingType::AirFlowCMM, "AirFlowCMM"},
{ReadingType::LiquidFlow, "LiquidFlow"},
+ {ReadingType::LiquidFlowLPM, "LiquidFlowLPM"},
{ReadingType::Barometric, "Barometric"},
{ReadingType::Altitude, "Altitude"},
{ReadingType::Percent, "Percent"},
{ReadingType::AbsoluteHumidity, "AbsoluteHumidity"},
+ {ReadingType::Heat, "Heat"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(ImplementationType, {
@@ -135,5 +152,12 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ImplementationType, {
{ImplementationType::Reported, "Reported"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(ReadingBasisType, {
+ {ReadingBasisType::Invalid, "Invalid"},
+ {ReadingBasisType::Zero, "Zero"},
+ {ReadingBasisType::Delta, "Delta"},
+ {ReadingBasisType::Headroom, "Headroom"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/storage.hpp b/redfish-core/include/generated/enums/storage.hpp
index 3aa35e69e8..f918a08d46 100644
--- a/redfish-core/include/generated/enums/storage.hpp
+++ b/redfish-core/include/generated/enums/storage.hpp
@@ -25,6 +25,14 @@ enum class EncryptionMode{
UseLocalKey,
};
+enum class AutoVolumeCreate{
+ Invalid,
+ Disabled,
+ NonRAID,
+ RAID0,
+ RAID1,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(ResetToDefaultsType, {
{ResetToDefaultsType::Invalid, "Invalid"},
{ResetToDefaultsType::ResetAll, "ResetAll"},
@@ -45,5 +53,13 @@ NLOHMANN_JSON_SERIALIZE_ENUM(EncryptionMode, {
{EncryptionMode::UseLocalKey, "UseLocalKey"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(AutoVolumeCreate, {
+ {AutoVolumeCreate::Invalid, "Invalid"},
+ {AutoVolumeCreate::Disabled, "Disabled"},
+ {AutoVolumeCreate::NonRAID, "NonRAID"},
+ {AutoVolumeCreate::RAID0, "RAID0"},
+ {AutoVolumeCreate::RAID1, "RAID1"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/triggers.hpp b/redfish-core/include/generated/enums/triggers.hpp
index b2720573ff..f4f9563f34 100644
--- a/redfish-core/include/generated/enums/triggers.hpp
+++ b/redfish-core/include/generated/enums/triggers.hpp
@@ -29,6 +29,7 @@ enum class ThresholdActivation{
Increasing,
Decreasing,
Either,
+ Disabled,
};
enum class DirectionOfCrossingEnum{
@@ -61,6 +62,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ThresholdActivation, {
{ThresholdActivation::Increasing, "Increasing"},
{ThresholdActivation::Decreasing, "Decreasing"},
{ThresholdActivation::Either, "Either"},
+ {ThresholdActivation::Disabled, "Disabled"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(DirectionOfCrossingEnum, {
diff --git a/redfish-core/include/generated/enums/volume.hpp b/redfish-core/include/generated/enums/volume.hpp
index 1c94c5da46..f9e323b9a2 100644
--- a/redfish-core/include/generated/enums/volume.hpp
+++ b/redfish-core/include/generated/enums/volume.hpp
@@ -115,6 +115,39 @@ enum class LBAFormatType{
LBAFormat15,
};
+enum class NamespaceType{
+ Invalid,
+ Block,
+ KeyValue,
+ ZNS,
+ Computational,
+};
+
+enum class OperationType{
+ Invalid,
+ Deduplicate,
+ CheckConsistency,
+ Initialize,
+ Replicate,
+ Delete,
+ ChangeRAIDType,
+ Rebuild,
+ Encrypt,
+ Decrypt,
+ Resize,
+ Compress,
+ Sanitize,
+ Format,
+};
+
+enum class LBARelativePerformanceType{
+ Invalid,
+ Best,
+ Better,
+ Good,
+ Degraded,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(InitializeType, {
{InitializeType::Invalid, "Invalid"},
{InitializeType::Fast, "Fast"},
@@ -225,5 +258,38 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LBAFormatType, {
{LBAFormatType::LBAFormat15, "LBAFormat15"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(NamespaceType, {
+ {NamespaceType::Invalid, "Invalid"},
+ {NamespaceType::Block, "Block"},
+ {NamespaceType::KeyValue, "KeyValue"},
+ {NamespaceType::ZNS, "ZNS"},
+ {NamespaceType::Computational, "Computational"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(OperationType, {
+ {OperationType::Invalid, "Invalid"},
+ {OperationType::Deduplicate, "Deduplicate"},
+ {OperationType::CheckConsistency, "CheckConsistency"},
+ {OperationType::Initialize, "Initialize"},
+ {OperationType::Replicate, "Replicate"},
+ {OperationType::Delete, "Delete"},
+ {OperationType::ChangeRAIDType, "ChangeRAIDType"},
+ {OperationType::Rebuild, "Rebuild"},
+ {OperationType::Encrypt, "Encrypt"},
+ {OperationType::Decrypt, "Decrypt"},
+ {OperationType::Resize, "Resize"},
+ {OperationType::Compress, "Compress"},
+ {OperationType::Sanitize, "Sanitize"},
+ {OperationType::Format, "Format"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(LBARelativePerformanceType, {
+ {LBARelativePerformanceType::Invalid, "Invalid"},
+ {LBARelativePerformanceType::Best, "Best"},
+ {LBARelativePerformanceType::Better, "Better"},
+ {LBARelativePerformanceType::Good, "Good"},
+ {LBARelativePerformanceType::Degraded, "Degraded"},
+});
+
}
// clang-format on
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index 794ec0cd57..3115a262d8 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -10,7 +10,7 @@ import generate_schema_enums
import requests
from generate_schema_collections import generate_top_collections
-VERSION = "DSP8010_2022.3"
+VERSION = "DSP8010_2023.1"
WARNING = """/****************************************************************
* READ THIS WARNING FIRST
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index deb0e302aa..538429c644 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -48,6 +48,7 @@
<edmx:Include Namespace="AccountService.v1_3_8"/>
<edmx:Include Namespace="AccountService.v1_3_9"/>
<edmx:Include Namespace="AccountService.v1_3_10"/>
+ <edmx:Include Namespace="AccountService.v1_3_11"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
<edmx:Include Namespace="AccountService.v1_4_1"/>
<edmx:Include Namespace="AccountService.v1_4_2"/>
@@ -57,6 +58,7 @@
<edmx:Include Namespace="AccountService.v1_4_6"/>
<edmx:Include Namespace="AccountService.v1_4_7"/>
<edmx:Include Namespace="AccountService.v1_4_8"/>
+ <edmx:Include Namespace="AccountService.v1_4_9"/>
<edmx:Include Namespace="AccountService.v1_5_0"/>
<edmx:Include Namespace="AccountService.v1_5_1"/>
<edmx:Include Namespace="AccountService.v1_5_2"/>
@@ -65,6 +67,7 @@
<edmx:Include Namespace="AccountService.v1_5_5"/>
<edmx:Include Namespace="AccountService.v1_5_6"/>
<edmx:Include Namespace="AccountService.v1_5_7"/>
+ <edmx:Include Namespace="AccountService.v1_5_8"/>
<edmx:Include Namespace="AccountService.v1_6_0"/>
<edmx:Include Namespace="AccountService.v1_6_1"/>
<edmx:Include Namespace="AccountService.v1_6_2"/>
@@ -72,6 +75,7 @@
<edmx:Include Namespace="AccountService.v1_6_4"/>
<edmx:Include Namespace="AccountService.v1_6_5"/>
<edmx:Include Namespace="AccountService.v1_6_6"/>
+ <edmx:Include Namespace="AccountService.v1_6_7"/>
<edmx:Include Namespace="AccountService.v1_7_0"/>
<edmx:Include Namespace="AccountService.v1_7_1"/>
<edmx:Include Namespace="AccountService.v1_7_2"/>
@@ -79,22 +83,29 @@
<edmx:Include Namespace="AccountService.v1_7_4"/>
<edmx:Include Namespace="AccountService.v1_7_5"/>
<edmx:Include Namespace="AccountService.v1_7_6"/>
+ <edmx:Include Namespace="AccountService.v1_7_7"/>
<edmx:Include Namespace="AccountService.v1_8_0"/>
<edmx:Include Namespace="AccountService.v1_8_1"/>
<edmx:Include Namespace="AccountService.v1_8_2"/>
<edmx:Include Namespace="AccountService.v1_8_3"/>
+ <edmx:Include Namespace="AccountService.v1_8_4"/>
<edmx:Include Namespace="AccountService.v1_9_0"/>
<edmx:Include Namespace="AccountService.v1_9_1"/>
<edmx:Include Namespace="AccountService.v1_9_2"/>
+ <edmx:Include Namespace="AccountService.v1_9_3"/>
<edmx:Include Namespace="AccountService.v1_10_0"/>
<edmx:Include Namespace="AccountService.v1_10_1"/>
<edmx:Include Namespace="AccountService.v1_10_2"/>
<edmx:Include Namespace="AccountService.v1_10_3"/>
+ <edmx:Include Namespace="AccountService.v1_10_4"/>
<edmx:Include Namespace="AccountService.v1_11_0"/>
<edmx:Include Namespace="AccountService.v1_11_1"/>
<edmx:Include Namespace="AccountService.v1_11_2"/>
<edmx:Include Namespace="AccountService.v1_11_3"/>
+ <edmx:Include Namespace="AccountService.v1_11_4"/>
<edmx:Include Namespace="AccountService.v1_12_0"/>
+ <edmx:Include Namespace="AccountService.v1_12_1"/>
+ <edmx:Include Namespace="AccountService.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -117,6 +128,7 @@
<edmx:Include Namespace="AggregationService"/>
<edmx:Include Namespace="AggregationService.v1_0_0"/>
<edmx:Include Namespace="AggregationService.v1_0_1"/>
+ <edmx:Include Namespace="AggregationService.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AggregationSource_v1.xml">
<edmx:Include Namespace="AggregationSource"/>
@@ -205,16 +217,22 @@
<edmx:Include Namespace="Bios.v1_0_7"/>
<edmx:Include Namespace="Bios.v1_0_8"/>
<edmx:Include Namespace="Bios.v1_0_9"/>
+ <edmx:Include Namespace="Bios.v1_0_10"/>
<edmx:Include Namespace="Bios.v1_1_0"/>
<edmx:Include Namespace="Bios.v1_1_1"/>
<edmx:Include Namespace="Bios.v1_1_2"/>
+ <edmx:Include Namespace="Bios.v1_1_3"/>
<edmx:Include Namespace="Bios.v1_2_0"/>
+ <edmx:Include Namespace="Bios.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Cable_v1.xml">
<edmx:Include Namespace="Cable"/>
<edmx:Include Namespace="Cable.v1_0_0"/>
+ <edmx:Include Namespace="Cable.v1_0_1"/>
<edmx:Include Namespace="Cable.v1_1_0"/>
+ <edmx:Include Namespace="Cable.v1_1_1"/>
<edmx:Include Namespace="Cable.v1_2_0"/>
+ <edmx:Include Namespace="Cable.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CableCollection_v1.xml">
<edmx:Include Namespace="CableCollection"/>
@@ -244,6 +262,7 @@
<edmx:Include Namespace="Certificate.v1_5_0"/>
<edmx:Include Namespace="Certificate.v1_5_1"/>
<edmx:Include Namespace="Certificate.v1_6_0"/>
+ <edmx:Include Namespace="Certificate.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -280,6 +299,7 @@
<edmx:Include Namespace="Chassis.v1_0_13"/>
<edmx:Include Namespace="Chassis.v1_0_14"/>
<edmx:Include Namespace="Chassis.v1_0_15"/>
+ <edmx:Include Namespace="Chassis.v1_0_16"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -295,6 +315,7 @@
<edmx:Include Namespace="Chassis.v1_1_13"/>
<edmx:Include Namespace="Chassis.v1_1_14"/>
<edmx:Include Namespace="Chassis.v1_1_15"/>
+ <edmx:Include Namespace="Chassis.v1_1_16"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -309,6 +330,7 @@
<edmx:Include Namespace="Chassis.v1_2_11"/>
<edmx:Include Namespace="Chassis.v1_2_12"/>
<edmx:Include Namespace="Chassis.v1_2_13"/>
+ <edmx:Include Namespace="Chassis.v1_2_14"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -323,6 +345,7 @@
<edmx:Include Namespace="Chassis.v1_3_11"/>
<edmx:Include Namespace="Chassis.v1_3_12"/>
<edmx:Include Namespace="Chassis.v1_3_13"/>
+ <edmx:Include Namespace="Chassis.v1_3_14"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -336,6 +359,7 @@
<edmx:Include Namespace="Chassis.v1_4_10"/>
<edmx:Include Namespace="Chassis.v1_4_11"/>
<edmx:Include Namespace="Chassis.v1_4_12"/>
+ <edmx:Include Namespace="Chassis.v1_4_13"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -348,6 +372,7 @@
<edmx:Include Namespace="Chassis.v1_5_9"/>
<edmx:Include Namespace="Chassis.v1_5_10"/>
<edmx:Include Namespace="Chassis.v1_5_11"/>
+ <edmx:Include Namespace="Chassis.v1_5_12"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
@@ -358,6 +383,7 @@
<edmx:Include Namespace="Chassis.v1_6_7"/>
<edmx:Include Namespace="Chassis.v1_6_8"/>
<edmx:Include Namespace="Chassis.v1_6_9"/>
+ <edmx:Include Namespace="Chassis.v1_6_10"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
@@ -368,6 +394,7 @@
<edmx:Include Namespace="Chassis.v1_7_7"/>
<edmx:Include Namespace="Chassis.v1_7_8"/>
<edmx:Include Namespace="Chassis.v1_7_9"/>
+ <edmx:Include Namespace="Chassis.v1_7_10"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
@@ -377,6 +404,7 @@
<edmx:Include Namespace="Chassis.v1_8_6"/>
<edmx:Include Namespace="Chassis.v1_8_7"/>
<edmx:Include Namespace="Chassis.v1_8_8"/>
+ <edmx:Include Namespace="Chassis.v1_8_9"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
@@ -386,6 +414,7 @@
<edmx:Include Namespace="Chassis.v1_9_6"/>
<edmx:Include Namespace="Chassis.v1_9_7"/>
<edmx:Include Namespace="Chassis.v1_9_8"/>
+ <edmx:Include Namespace="Chassis.v1_9_9"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_10_2"/>
@@ -393,6 +422,7 @@
<edmx:Include Namespace="Chassis.v1_10_4"/>
<edmx:Include Namespace="Chassis.v1_10_5"/>
<edmx:Include Namespace="Chassis.v1_10_6"/>
+ <edmx:Include Namespace="Chassis.v1_10_7"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
<edmx:Include Namespace="Chassis.v1_11_2"/>
@@ -400,42 +430,55 @@
<edmx:Include Namespace="Chassis.v1_11_4"/>
<edmx:Include Namespace="Chassis.v1_11_5"/>
<edmx:Include Namespace="Chassis.v1_11_6"/>
+ <edmx:Include Namespace="Chassis.v1_11_7"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
<edmx:Include Namespace="Chassis.v1_12_1"/>
<edmx:Include Namespace="Chassis.v1_12_2"/>
<edmx:Include Namespace="Chassis.v1_12_3"/>
<edmx:Include Namespace="Chassis.v1_12_4"/>
<edmx:Include Namespace="Chassis.v1_12_5"/>
+ <edmx:Include Namespace="Chassis.v1_12_6"/>
<edmx:Include Namespace="Chassis.v1_13_0"/>
<edmx:Include Namespace="Chassis.v1_13_1"/>
<edmx:Include Namespace="Chassis.v1_13_2"/>
<edmx:Include Namespace="Chassis.v1_13_3"/>
<edmx:Include Namespace="Chassis.v1_13_4"/>
+ <edmx:Include Namespace="Chassis.v1_13_5"/>
<edmx:Include Namespace="Chassis.v1_14_0"/>
<edmx:Include Namespace="Chassis.v1_14_1"/>
<edmx:Include Namespace="Chassis.v1_14_2"/>
<edmx:Include Namespace="Chassis.v1_14_3"/>
+ <edmx:Include Namespace="Chassis.v1_14_4"/>
<edmx:Include Namespace="Chassis.v1_15_0"/>
<edmx:Include Namespace="Chassis.v1_15_1"/>
<edmx:Include Namespace="Chassis.v1_15_2"/>
<edmx:Include Namespace="Chassis.v1_15_3"/>
+ <edmx:Include Namespace="Chassis.v1_15_4"/>
<edmx:Include Namespace="Chassis.v1_16_0"/>
<edmx:Include Namespace="Chassis.v1_16_1"/>
<edmx:Include Namespace="Chassis.v1_16_2"/>
+ <edmx:Include Namespace="Chassis.v1_16_3"/>
<edmx:Include Namespace="Chassis.v1_17_0"/>
<edmx:Include Namespace="Chassis.v1_17_1"/>
<edmx:Include Namespace="Chassis.v1_17_2"/>
+ <edmx:Include Namespace="Chassis.v1_17_3"/>
<edmx:Include Namespace="Chassis.v1_18_0"/>
<edmx:Include Namespace="Chassis.v1_18_1"/>
<edmx:Include Namespace="Chassis.v1_18_2"/>
+ <edmx:Include Namespace="Chassis.v1_18_3"/>
<edmx:Include Namespace="Chassis.v1_19_0"/>
<edmx:Include Namespace="Chassis.v1_19_1"/>
<edmx:Include Namespace="Chassis.v1_19_2"/>
+ <edmx:Include Namespace="Chassis.v1_19_3"/>
<edmx:Include Namespace="Chassis.v1_20_0"/>
<edmx:Include Namespace="Chassis.v1_20_1"/>
+ <edmx:Include Namespace="Chassis.v1_20_2"/>
<edmx:Include Namespace="Chassis.v1_21_0"/>
<edmx:Include Namespace="Chassis.v1_21_1"/>
+ <edmx:Include Namespace="Chassis.v1_21_2"/>
<edmx:Include Namespace="Chassis.v1_22_0"/>
+ <edmx:Include Namespace="Chassis.v1_22_1"/>
+ <edmx:Include Namespace="Chassis.v1_23_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -444,9 +487,12 @@
<edmx:Include Namespace="ComponentIntegrity"/>
<edmx:Include Namespace="ComponentIntegrity.v1_0_0"/>
<edmx:Include Namespace="ComponentIntegrity.v1_0_1"/>
+ <edmx:Include Namespace="ComponentIntegrity.v1_0_2"/>
<edmx:Include Namespace="ComponentIntegrity.v1_1_0"/>
<edmx:Include Namespace="ComponentIntegrity.v1_1_1"/>
+ <edmx:Include Namespace="ComponentIntegrity.v1_1_2"/>
<edmx:Include Namespace="ComponentIntegrity.v1_2_0"/>
+ <edmx:Include Namespace="ComponentIntegrity.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComponentIntegrityCollection_v1.xml">
<edmx:Include Namespace="ComponentIntegrityCollection"/>
@@ -473,6 +519,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_17"/>
<edmx:Include Namespace="ComputerSystem.v1_0_18"/>
<edmx:Include Namespace="ComputerSystem.v1_0_19"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_20"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -491,6 +538,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_15"/>
<edmx:Include Namespace="ComputerSystem.v1_1_16"/>
<edmx:Include Namespace="ComputerSystem.v1_1_17"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_18"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -508,6 +556,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_14"/>
<edmx:Include Namespace="ComputerSystem.v1_2_15"/>
<edmx:Include Namespace="ComputerSystem.v1_2_16"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_17"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -524,6 +573,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_13"/>
<edmx:Include Namespace="ComputerSystem.v1_3_14"/>
<edmx:Include Namespace="ComputerSystem.v1_3_15"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_16"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -539,6 +589,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_12"/>
<edmx:Include Namespace="ComputerSystem.v1_4_13"/>
<edmx:Include Namespace="ComputerSystem.v1_4_14"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_15"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -553,6 +604,7 @@
<edmx:Include Namespace="ComputerSystem.v1_5_11"/>
<edmx:Include Namespace="ComputerSystem.v1_5_12"/>
<edmx:Include Namespace="ComputerSystem.v1_5_13"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_14"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
@@ -565,6 +617,7 @@
<edmx:Include Namespace="ComputerSystem.v1_6_9"/>
<edmx:Include Namespace="ComputerSystem.v1_6_10"/>
<edmx:Include Namespace="ComputerSystem.v1_6_11"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_12"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
@@ -576,6 +629,7 @@
<edmx:Include Namespace="ComputerSystem.v1_7_8"/>
<edmx:Include Namespace="ComputerSystem.v1_7_9"/>
<edmx:Include Namespace="ComputerSystem.v1_7_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_11"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
@@ -586,6 +640,7 @@
<edmx:Include Namespace="ComputerSystem.v1_8_7"/>
<edmx:Include Namespace="ComputerSystem.v1_8_8"/>
<edmx:Include Namespace="ComputerSystem.v1_8_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_10"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
@@ -596,6 +651,7 @@
<edmx:Include Namespace="ComputerSystem.v1_9_7"/>
<edmx:Include Namespace="ComputerSystem.v1_9_8"/>
<edmx:Include Namespace="ComputerSystem.v1_9_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_10"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
<edmx:Include Namespace="ComputerSystem.v1_10_2"/>
@@ -605,6 +661,7 @@
<edmx:Include Namespace="ComputerSystem.v1_10_6"/>
<edmx:Include Namespace="ComputerSystem.v1_10_7"/>
<edmx:Include Namespace="ComputerSystem.v1_10_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_9"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
<edmx:Include Namespace="ComputerSystem.v1_11_1"/>
<edmx:Include Namespace="ComputerSystem.v1_11_2"/>
@@ -613,6 +670,7 @@
<edmx:Include Namespace="ComputerSystem.v1_11_5"/>
<edmx:Include Namespace="ComputerSystem.v1_11_6"/>
<edmx:Include Namespace="ComputerSystem.v1_11_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_8"/>
<edmx:Include Namespace="ComputerSystem.v1_12_0"/>
<edmx:Include Namespace="ComputerSystem.v1_12_1"/>
<edmx:Include Namespace="ComputerSystem.v1_12_2"/>
@@ -620,33 +678,42 @@
<edmx:Include Namespace="ComputerSystem.v1_12_4"/>
<edmx:Include Namespace="ComputerSystem.v1_12_5"/>
<edmx:Include Namespace="ComputerSystem.v1_12_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_7"/>
<edmx:Include Namespace="ComputerSystem.v1_13_0"/>
<edmx:Include Namespace="ComputerSystem.v1_13_1"/>
<edmx:Include Namespace="ComputerSystem.v1_13_2"/>
<edmx:Include Namespace="ComputerSystem.v1_13_3"/>
<edmx:Include Namespace="ComputerSystem.v1_13_4"/>
<edmx:Include Namespace="ComputerSystem.v1_13_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_13_6"/>
<edmx:Include Namespace="ComputerSystem.v1_14_0"/>
<edmx:Include Namespace="ComputerSystem.v1_14_1"/>
<edmx:Include Namespace="ComputerSystem.v1_14_2"/>
<edmx:Include Namespace="ComputerSystem.v1_14_3"/>
<edmx:Include Namespace="ComputerSystem.v1_14_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_14_5"/>
<edmx:Include Namespace="ComputerSystem.v1_15_0"/>
<edmx:Include Namespace="ComputerSystem.v1_15_1"/>
<edmx:Include Namespace="ComputerSystem.v1_15_2"/>
<edmx:Include Namespace="ComputerSystem.v1_15_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_15_4"/>
<edmx:Include Namespace="ComputerSystem.v1_16_0"/>
<edmx:Include Namespace="ComputerSystem.v1_16_1"/>
<edmx:Include Namespace="ComputerSystem.v1_16_2"/>
<edmx:Include Namespace="ComputerSystem.v1_16_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_16_4"/>
<edmx:Include Namespace="ComputerSystem.v1_17_0"/>
<edmx:Include Namespace="ComputerSystem.v1_17_1"/>
<edmx:Include Namespace="ComputerSystem.v1_17_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_17_3"/>
<edmx:Include Namespace="ComputerSystem.v1_18_0"/>
<edmx:Include Namespace="ComputerSystem.v1_18_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_18_2"/>
<edmx:Include Namespace="ComputerSystem.v1_19_0"/>
<edmx:Include Namespace="ComputerSystem.v1_19_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_19_2"/>
<edmx:Include Namespace="ComputerSystem.v1_20_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_20_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -668,6 +735,7 @@
<edmx:Include Namespace="Drive.v1_0_12"/>
<edmx:Include Namespace="Drive.v1_0_13"/>
<edmx:Include Namespace="Drive.v1_0_14"/>
+ <edmx:Include Namespace="Drive.v1_0_15"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
@@ -682,6 +750,7 @@
<edmx:Include Namespace="Drive.v1_1_11"/>
<edmx:Include Namespace="Drive.v1_1_12"/>
<edmx:Include Namespace="Drive.v1_1_13"/>
+ <edmx:Include Namespace="Drive.v1_1_14"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
@@ -694,6 +763,7 @@
<edmx:Include Namespace="Drive.v1_2_9"/>
<edmx:Include Namespace="Drive.v1_2_10"/>
<edmx:Include Namespace="Drive.v1_2_11"/>
+ <edmx:Include Namespace="Drive.v1_2_12"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
@@ -705,6 +775,7 @@
<edmx:Include Namespace="Drive.v1_3_8"/>
<edmx:Include Namespace="Drive.v1_3_9"/>
<edmx:Include Namespace="Drive.v1_3_10"/>
+ <edmx:Include Namespace="Drive.v1_3_11"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
@@ -716,6 +787,7 @@
<edmx:Include Namespace="Drive.v1_4_8"/>
<edmx:Include Namespace="Drive.v1_4_9"/>
<edmx:Include Namespace="Drive.v1_4_10"/>
+ <edmx:Include Namespace="Drive.v1_4_11"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
<edmx:Include Namespace="Drive.v1_5_2"/>
@@ -726,6 +798,7 @@
<edmx:Include Namespace="Drive.v1_5_7"/>
<edmx:Include Namespace="Drive.v1_5_8"/>
<edmx:Include Namespace="Drive.v1_5_9"/>
+ <edmx:Include Namespace="Drive.v1_5_10"/>
<edmx:Include Namespace="Drive.v1_6_0"/>
<edmx:Include Namespace="Drive.v1_6_1"/>
<edmx:Include Namespace="Drive.v1_6_2"/>
@@ -734,6 +807,7 @@
<edmx:Include Namespace="Drive.v1_6_5"/>
<edmx:Include Namespace="Drive.v1_6_6"/>
<edmx:Include Namespace="Drive.v1_6_7"/>
+ <edmx:Include Namespace="Drive.v1_6_8"/>
<edmx:Include Namespace="Drive.v1_7_0"/>
<edmx:Include Namespace="Drive.v1_7_1"/>
<edmx:Include Namespace="Drive.v1_7_2"/>
@@ -741,6 +815,7 @@
<edmx:Include Namespace="Drive.v1_7_4"/>
<edmx:Include Namespace="Drive.v1_7_5"/>
<edmx:Include Namespace="Drive.v1_7_6"/>
+ <edmx:Include Namespace="Drive.v1_7_7"/>
<edmx:Include Namespace="Drive.v1_8_0"/>
<edmx:Include Namespace="Drive.v1_8_1"/>
<edmx:Include Namespace="Drive.v1_8_2"/>
@@ -748,6 +823,7 @@
<edmx:Include Namespace="Drive.v1_8_4"/>
<edmx:Include Namespace="Drive.v1_8_5"/>
<edmx:Include Namespace="Drive.v1_8_6"/>
+ <edmx:Include Namespace="Drive.v1_8_7"/>
<edmx:Include Namespace="Drive.v1_9_0"/>
<edmx:Include Namespace="Drive.v1_9_1"/>
<edmx:Include Namespace="Drive.v1_9_2"/>
@@ -755,25 +831,34 @@
<edmx:Include Namespace="Drive.v1_9_4"/>
<edmx:Include Namespace="Drive.v1_9_5"/>
<edmx:Include Namespace="Drive.v1_9_6"/>
+ <edmx:Include Namespace="Drive.v1_9_7"/>
<edmx:Include Namespace="Drive.v1_10_0"/>
<edmx:Include Namespace="Drive.v1_10_1"/>
<edmx:Include Namespace="Drive.v1_10_2"/>
<edmx:Include Namespace="Drive.v1_10_3"/>
<edmx:Include Namespace="Drive.v1_10_4"/>
+ <edmx:Include Namespace="Drive.v1_10_5"/>
<edmx:Include Namespace="Drive.v1_11_0"/>
<edmx:Include Namespace="Drive.v1_11_1"/>
<edmx:Include Namespace="Drive.v1_11_2"/>
<edmx:Include Namespace="Drive.v1_11_3"/>
<edmx:Include Namespace="Drive.v1_11_4"/>
+ <edmx:Include Namespace="Drive.v1_11_5"/>
<edmx:Include Namespace="Drive.v1_12_0"/>
<edmx:Include Namespace="Drive.v1_12_1"/>
<edmx:Include Namespace="Drive.v1_12_2"/>
<edmx:Include Namespace="Drive.v1_12_3"/>
+ <edmx:Include Namespace="Drive.v1_12_4"/>
<edmx:Include Namespace="Drive.v1_13_0"/>
<edmx:Include Namespace="Drive.v1_13_1"/>
+ <edmx:Include Namespace="Drive.v1_13_2"/>
<edmx:Include Namespace="Drive.v1_14_0"/>
+ <edmx:Include Namespace="Drive.v1_14_1"/>
<edmx:Include Namespace="Drive.v1_15_0"/>
+ <edmx:Include Namespace="Drive.v1_15_1"/>
<edmx:Include Namespace="Drive.v1_16_0"/>
+ <edmx:Include Namespace="Drive.v1_16_1"/>
+ <edmx:Include Namespace="Drive.v1_17_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
@@ -802,6 +887,7 @@
<edmx:Include Namespace="EthernetInterface.v1_0_11"/>
<edmx:Include Namespace="EthernetInterface.v1_0_12"/>
<edmx:Include Namespace="EthernetInterface.v1_0_13"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_14"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
@@ -814,6 +900,7 @@
<edmx:Include Namespace="EthernetInterface.v1_1_9"/>
<edmx:Include Namespace="EthernetInterface.v1_1_10"/>
<edmx:Include Namespace="EthernetInterface.v1_1_11"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_12"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
@@ -825,6 +912,7 @@
<edmx:Include Namespace="EthernetInterface.v1_2_8"/>
<edmx:Include Namespace="EthernetInterface.v1_2_9"/>
<edmx:Include Namespace="EthernetInterface.v1_2_10"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_11"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
@@ -835,6 +923,7 @@
<edmx:Include Namespace="EthernetInterface.v1_3_7"/>
<edmx:Include Namespace="EthernetInterface.v1_3_8"/>
<edmx:Include Namespace="EthernetInterface.v1_3_9"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_10"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
<edmx:Include Namespace="EthernetInterface.v1_4_2"/>
@@ -844,6 +933,7 @@
<edmx:Include Namespace="EthernetInterface.v1_4_6"/>
<edmx:Include Namespace="EthernetInterface.v1_4_7"/>
<edmx:Include Namespace="EthernetInterface.v1_4_8"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_9"/>
<edmx:Include Namespace="EthernetInterface.v1_5_0"/>
<edmx:Include Namespace="EthernetInterface.v1_5_1"/>
<edmx:Include Namespace="EthernetInterface.v1_5_2"/>
@@ -851,14 +941,20 @@
<edmx:Include Namespace="EthernetInterface.v1_5_4"/>
<edmx:Include Namespace="EthernetInterface.v1_5_5"/>
<edmx:Include Namespace="EthernetInterface.v1_5_6"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_7"/>
<edmx:Include Namespace="EthernetInterface.v1_6_0"/>
<edmx:Include Namespace="EthernetInterface.v1_6_1"/>
<edmx:Include Namespace="EthernetInterface.v1_6_2"/>
<edmx:Include Namespace="EthernetInterface.v1_6_3"/>
<edmx:Include Namespace="EthernetInterface.v1_6_4"/>
+ <edmx:Include Namespace="EthernetInterface.v1_6_5"/>
<edmx:Include Namespace="EthernetInterface.v1_7_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_7_1"/>
<edmx:Include Namespace="EthernetInterface.v1_8_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_8_1"/>
<edmx:Include Namespace="EthernetInterface.v1_9_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_9_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -925,6 +1021,7 @@
<edmx:Include Namespace="Event.v1_6_2"/>
<edmx:Include Namespace="Event.v1_7_0"/>
<edmx:Include Namespace="Event.v1_7_1"/>
+ <edmx:Include Namespace="Event.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -1025,7 +1122,9 @@
<edmx:Include Namespace="EventDestination.v1_11_4"/>
<edmx:Include Namespace="EventDestination.v1_12_0"/>
<edmx:Include Namespace="EventDestination.v1_12_1"/>
+ <edmx:Include Namespace="EventDestination.v1_12_2"/>
<edmx:Include Namespace="EventDestination.v1_13_0"/>
+ <edmx:Include Namespace="EventDestination.v1_13_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -1046,6 +1145,7 @@
<edmx:Include Namespace="EventService.v1_0_12"/>
<edmx:Include Namespace="EventService.v1_0_13"/>
<edmx:Include Namespace="EventService.v1_0_14"/>
+ <edmx:Include Namespace="EventService.v1_0_15"/>
<edmx:Include Namespace="EventService.v1_1_0"/>
<edmx:Include Namespace="EventService.v1_1_1"/>
<edmx:Include Namespace="EventService.v1_1_2"/>
@@ -1054,6 +1154,7 @@
<edmx:Include Namespace="EventService.v1_1_5"/>
<edmx:Include Namespace="EventService.v1_1_6"/>
<edmx:Include Namespace="EventService.v1_1_7"/>
+ <edmx:Include Namespace="EventService.v1_1_8"/>
<edmx:Include Namespace="EventService.v1_2_0"/>
<edmx:Include Namespace="EventService.v1_2_1"/>
<edmx:Include Namespace="EventService.v1_2_2"/>
@@ -1062,6 +1163,7 @@
<edmx:Include Namespace="EventService.v1_2_5"/>
<edmx:Include Namespace="EventService.v1_2_6"/>
<edmx:Include Namespace="EventService.v1_2_7"/>
+ <edmx:Include Namespace="EventService.v1_2_8"/>
<edmx:Include Namespace="EventService.v1_3_0"/>
<edmx:Include Namespace="EventService.v1_3_1"/>
<edmx:Include Namespace="EventService.v1_3_2"/>
@@ -1069,12 +1171,14 @@
<edmx:Include Namespace="EventService.v1_3_4"/>
<edmx:Include Namespace="EventService.v1_3_5"/>
<edmx:Include Namespace="EventService.v1_3_6"/>
+ <edmx:Include Namespace="EventService.v1_3_7"/>
<edmx:Include Namespace="EventService.v1_4_0"/>
<edmx:Include Namespace="EventService.v1_4_1"/>
<edmx:Include Namespace="EventService.v1_4_2"/>
<edmx:Include Namespace="EventService.v1_4_3"/>
<edmx:Include Namespace="EventService.v1_4_5"/>
<edmx:Include Namespace="EventService.v1_4_6"/>
+ <edmx:Include Namespace="EventService.v1_4_7"/>
<edmx:Include Namespace="EventService.v1_5_0"/>
<edmx:Include Namespace="EventService.v1_5_1"/>
<edmx:Include Namespace="EventService.v1_5_2"/>
@@ -1082,29 +1186,41 @@
<edmx:Include Namespace="EventService.v1_5_4"/>
<edmx:Include Namespace="EventService.v1_5_5"/>
<edmx:Include Namespace="EventService.v1_5_6"/>
+ <edmx:Include Namespace="EventService.v1_5_7"/>
<edmx:Include Namespace="EventService.v1_6_0"/>
<edmx:Include Namespace="EventService.v1_6_1"/>
<edmx:Include Namespace="EventService.v1_6_2"/>
<edmx:Include Namespace="EventService.v1_6_3"/>
<edmx:Include Namespace="EventService.v1_6_4"/>
<edmx:Include Namespace="EventService.v1_6_5"/>
+ <edmx:Include Namespace="EventService.v1_6_6"/>
<edmx:Include Namespace="EventService.v1_7_0"/>
<edmx:Include Namespace="EventService.v1_7_1"/>
<edmx:Include Namespace="EventService.v1_7_2"/>
<edmx:Include Namespace="EventService.v1_7_3"/>
<edmx:Include Namespace="EventService.v1_7_4"/>
+ <edmx:Include Namespace="EventService.v1_7_5"/>
<edmx:Include Namespace="EventService.v1_8_0"/>
<edmx:Include Namespace="EventService.v1_8_1"/>
+ <edmx:Include Namespace="EventService.v1_8_2"/>
<edmx:Include Namespace="EventService.v1_9_0"/>
+ <edmx:Include Namespace="EventService.v1_9_1"/>
+ <edmx:Include Namespace="EventService.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapter_v1.xml">
<edmx:Include Namespace="FabricAdapter"/>
<edmx:Include Namespace="FabricAdapter.v1_0_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_0_1"/>
<edmx:Include Namespace="FabricAdapter.v1_1_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_1_1"/>
<edmx:Include Namespace="FabricAdapter.v1_2_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_2_1"/>
<edmx:Include Namespace="FabricAdapter.v1_3_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_3_1"/>
<edmx:Include Namespace="FabricAdapter.v1_4_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_4_1"/>
<edmx:Include Namespace="FabricAdapter.v1_5_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapterCollection_v1.xml">
<edmx:Include Namespace="FabricAdapterCollection"/>
@@ -1114,10 +1230,15 @@
<edmx:Include Namespace="Fan.v1_0_0"/>
<edmx:Include Namespace="Fan.v1_0_1"/>
<edmx:Include Namespace="Fan.v1_0_2"/>
+ <edmx:Include Namespace="Fan.v1_0_3"/>
<edmx:Include Namespace="Fan.v1_1_0"/>
<edmx:Include Namespace="Fan.v1_1_1"/>
+ <edmx:Include Namespace="Fan.v1_1_2"/>
<edmx:Include Namespace="Fan.v1_2_0"/>
+ <edmx:Include Namespace="Fan.v1_2_1"/>
<edmx:Include Namespace="Fan.v1_3_0"/>
+ <edmx:Include Namespace="Fan.v1_3_1"/>
+ <edmx:Include Namespace="Fan.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FanCollection_v1.xml">
<edmx:Include Namespace="FanCollection"/>
@@ -1176,6 +1297,7 @@
<edmx:Include Namespace="LogEntry.v1_0_14"/>
<edmx:Include Namespace="LogEntry.v1_0_15"/>
<edmx:Include Namespace="LogEntry.v1_1_16"/>
+ <edmx:Include Namespace="LogEntry.v1_1_17"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -1191,6 +1313,7 @@
<edmx:Include Namespace="LogEntry.v1_1_12"/>
<edmx:Include Namespace="LogEntry.v1_1_13"/>
<edmx:Include Namespace="LogEntry.v1_1_14"/>
+ <edmx:Include Namespace="LogEntry.v1_1_15"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
@@ -1204,6 +1327,7 @@
<edmx:Include Namespace="LogEntry.v1_2_10"/>
<edmx:Include Namespace="LogEntry.v1_2_11"/>
<edmx:Include Namespace="LogEntry.v1_2_12"/>
+ <edmx:Include Namespace="LogEntry.v1_2_13"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -1216,6 +1340,7 @@
<edmx:Include Namespace="LogEntry.v1_3_9"/>
<edmx:Include Namespace="LogEntry.v1_3_10"/>
<edmx:Include Namespace="LogEntry.v1_3_11"/>
+ <edmx:Include Namespace="LogEntry.v1_3_12"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
@@ -1227,6 +1352,7 @@
<edmx:Include Namespace="LogEntry.v1_4_8"/>
<edmx:Include Namespace="LogEntry.v1_4_9"/>
<edmx:Include Namespace="LogEntry.v1_4_10"/>
+ <edmx:Include Namespace="LogEntry.v1_4_11"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
<edmx:Include Namespace="LogEntry.v1_5_2"/>
@@ -1234,35 +1360,46 @@
<edmx:Include Namespace="LogEntry.v1_5_4"/>
<edmx:Include Namespace="LogEntry.v1_5_5"/>
<edmx:Include Namespace="LogEntry.v1_5_6"/>
+ <edmx:Include Namespace="LogEntry.v1_5_7"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
<edmx:Include Namespace="LogEntry.v1_6_1"/>
<edmx:Include Namespace="LogEntry.v1_6_2"/>
<edmx:Include Namespace="LogEntry.v1_6_3"/>
<edmx:Include Namespace="LogEntry.v1_6_4"/>
<edmx:Include Namespace="LogEntry.v1_6_5"/>
+ <edmx:Include Namespace="LogEntry.v1_6_6"/>
<edmx:Include Namespace="LogEntry.v1_7_0"/>
<edmx:Include Namespace="LogEntry.v1_7_1"/>
<edmx:Include Namespace="LogEntry.v1_7_2"/>
<edmx:Include Namespace="LogEntry.v1_7_3"/>
+ <edmx:Include Namespace="LogEntry.v1_7_4"/>
<edmx:Include Namespace="LogEntry.v1_8_0"/>
<edmx:Include Namespace="LogEntry.v1_8_1"/>
<edmx:Include Namespace="LogEntry.v1_8_2"/>
+ <edmx:Include Namespace="LogEntry.v1_8_3"/>
<edmx:Include Namespace="LogEntry.v1_9_0"/>
<edmx:Include Namespace="LogEntry.v1_9_1"/>
<edmx:Include Namespace="LogEntry.v1_9_2"/>
<edmx:Include Namespace="LogEntry.v1_9_3"/>
+ <edmx:Include Namespace="LogEntry.v1_9_4"/>
<edmx:Include Namespace="LogEntry.v1_10_0"/>
<edmx:Include Namespace="LogEntry.v1_10_1"/>
<edmx:Include Namespace="LogEntry.v1_10_2"/>
<edmx:Include Namespace="LogEntry.v1_10_3"/>
+ <edmx:Include Namespace="LogEntry.v1_10_4"/>
<edmx:Include Namespace="LogEntry.v1_11_0"/>
<edmx:Include Namespace="LogEntry.v1_11_1"/>
<edmx:Include Namespace="LogEntry.v1_11_2"/>
+ <edmx:Include Namespace="LogEntry.v1_11_3"/>
<edmx:Include Namespace="LogEntry.v1_12_0"/>
<edmx:Include Namespace="LogEntry.v1_12_1"/>
+ <edmx:Include Namespace="LogEntry.v1_12_2"/>
<edmx:Include Namespace="LogEntry.v1_13_0"/>
<edmx:Include Namespace="LogEntry.v1_13_1"/>
+ <edmx:Include Namespace="LogEntry.v1_13_2"/>
<edmx:Include Namespace="LogEntry.v1_14_0"/>
+ <edmx:Include Namespace="LogEntry.v1_14_1"/>
+ <edmx:Include Namespace="LogEntry.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -1416,6 +1553,7 @@
<edmx:Include Namespace="Manager.v1_15_0"/>
<edmx:Include Namespace="Manager.v1_16_0"/>
<edmx:Include Namespace="Manager.v1_17_0"/>
+ <edmx:Include Namespace="Manager.v1_18_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -1564,6 +1702,7 @@
<edmx:Include Namespace="Memory.v1_0_9"/>
<edmx:Include Namespace="Memory.v1_0_10"/>
<edmx:Include Namespace="Memory.v1_0_11"/>
+ <edmx:Include Namespace="Memory.v1_0_12"/>
<edmx:Include Namespace="Memory.v1_1_0"/>
<edmx:Include Namespace="Memory.v1_1_1"/>
<edmx:Include Namespace="Memory.v1_1_2"/>
@@ -1575,6 +1714,7 @@
<edmx:Include Namespace="Memory.v1_1_8"/>
<edmx:Include Namespace="Memory.v1_1_9"/>
<edmx:Include Namespace="Memory.v1_1_10"/>
+ <edmx:Include Namespace="Memory.v1_1_11"/>
<edmx:Include Namespace="Memory.v1_2_0"/>
<edmx:Include Namespace="Memory.v1_2_1"/>
<edmx:Include Namespace="Memory.v1_2_2"/>
@@ -1585,6 +1725,7 @@
<edmx:Include Namespace="Memory.v1_2_7"/>
<edmx:Include Namespace="Memory.v1_2_8"/>
<edmx:Include Namespace="Memory.v1_2_9"/>
+ <edmx:Include Namespace="Memory.v1_2_10"/>
<edmx:Include Namespace="Memory.v1_3_0"/>
<edmx:Include Namespace="Memory.v1_3_1"/>
<edmx:Include Namespace="Memory.v1_3_2"/>
@@ -1595,6 +1736,7 @@
<edmx:Include Namespace="Memory.v1_3_7"/>
<edmx:Include Namespace="Memory.v1_3_8"/>
<edmx:Include Namespace="Memory.v1_3_9"/>
+ <edmx:Include Namespace="Memory.v1_3_10"/>
<edmx:Include Namespace="Memory.v1_4_0"/>
<edmx:Include Namespace="Memory.v1_4_1"/>
<edmx:Include Namespace="Memory.v1_4_2"/>
@@ -1605,6 +1747,7 @@
<edmx:Include Namespace="Memory.v1_4_7"/>
<edmx:Include Namespace="Memory.v1_4_8"/>
<edmx:Include Namespace="Memory.v1_4_9"/>
+ <edmx:Include Namespace="Memory.v1_4_10"/>
<edmx:Include Namespace="Memory.v1_5_0"/>
<edmx:Include Namespace="Memory.v1_5_1"/>
<edmx:Include Namespace="Memory.v1_5_2"/>
@@ -1614,6 +1757,7 @@
<edmx:Include Namespace="Memory.v1_5_6"/>
<edmx:Include Namespace="Memory.v1_5_7"/>
<edmx:Include Namespace="Memory.v1_5_8"/>
+ <edmx:Include Namespace="Memory.v1_5_9"/>
<edmx:Include Namespace="Memory.v1_6_0"/>
<edmx:Include Namespace="Memory.v1_6_1"/>
<edmx:Include Namespace="Memory.v1_6_2"/>
@@ -1622,6 +1766,7 @@
<edmx:Include Namespace="Memory.v1_6_5"/>
<edmx:Include Namespace="Memory.v1_6_6"/>
<edmx:Include Namespace="Memory.v1_6_7"/>
+ <edmx:Include Namespace="Memory.v1_6_8"/>
<edmx:Include Namespace="Memory.v1_7_0"/>
<edmx:Include Namespace="Memory.v1_7_1"/>
<edmx:Include Namespace="Memory.v1_7_2"/>
@@ -1629,26 +1774,37 @@
<edmx:Include Namespace="Memory.v1_7_4"/>
<edmx:Include Namespace="Memory.v1_7_5"/>
<edmx:Include Namespace="Memory.v1_7_6"/>
+ <edmx:Include Namespace="Memory.v1_7_7"/>
<edmx:Include Namespace="Memory.v1_8_0"/>
<edmx:Include Namespace="Memory.v1_8_1"/>
<edmx:Include Namespace="Memory.v1_8_2"/>
<edmx:Include Namespace="Memory.v1_8_3"/>
<edmx:Include Namespace="Memory.v1_8_4"/>
+ <edmx:Include Namespace="Memory.v1_8_5"/>
<edmx:Include Namespace="Memory.v1_9_0"/>
<edmx:Include Namespace="Memory.v1_9_1"/>
<edmx:Include Namespace="Memory.v1_9_2"/>
<edmx:Include Namespace="Memory.v1_9_3"/>
<edmx:Include Namespace="Memory.v1_9_4"/>
+ <edmx:Include Namespace="Memory.v1_9_5"/>
<edmx:Include Namespace="Memory.v1_10_0"/>
<edmx:Include Namespace="Memory.v1_10_1"/>
+ <edmx:Include Namespace="Memory.v1_10_2"/>
<edmx:Include Namespace="Memory.v1_11_0"/>
+ <edmx:Include Namespace="Memory.v1_11_1"/>
<edmx:Include Namespace="Memory.v1_12_0"/>
+ <edmx:Include Namespace="Memory.v1_12_1"/>
<edmx:Include Namespace="Memory.v1_13_0"/>
<edmx:Include Namespace="Memory.v1_13_1"/>
+ <edmx:Include Namespace="Memory.v1_13_2"/>
<edmx:Include Namespace="Memory.v1_14_0"/>
+ <edmx:Include Namespace="Memory.v1_14_1"/>
<edmx:Include Namespace="Memory.v1_15_0"/>
+ <edmx:Include Namespace="Memory.v1_15_1"/>
<edmx:Include Namespace="Memory.v1_16_0"/>
+ <edmx:Include Namespace="Memory.v1_16_1"/>
<edmx:Include Namespace="Memory.v1_17_0"/>
+ <edmx:Include Namespace="Memory.v1_17_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
@@ -1735,16 +1891,20 @@
<edmx:Include Namespace="MetricDefinition.v1_0_7"/>
<edmx:Include Namespace="MetricDefinition.v1_0_8"/>
<edmx:Include Namespace="MetricDefinition.v1_0_9"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_10"/>
<edmx:Include Namespace="MetricDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricDefinition.v1_1_2"/>
<edmx:Include Namespace="MetricDefinition.v1_1_3"/>
<edmx:Include Namespace="MetricDefinition.v1_1_4"/>
+ <edmx:Include Namespace="MetricDefinition.v1_1_5"/>
<edmx:Include Namespace="MetricDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricDefinition.v1_2_2"/>
+ <edmx:Include Namespace="MetricDefinition.v1_2_3"/>
<edmx:Include Namespace="MetricDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricDefinition.v1_3_1"/>
+ <edmx:Include Namespace="MetricDefinition.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -1800,6 +1960,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_9"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_10"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
@@ -1809,6 +1970,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_1_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_8"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_9"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
@@ -1817,6 +1979,7 @@
<edmx:Include Namespace="MetricReportDefinition.v1_2_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_7"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_8"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_2"/>
@@ -1824,9 +1987,11 @@
<edmx:Include Namespace="MetricReportDefinition.v1_3_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_6"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_7"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_4_2"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_4_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -1849,31 +2014,43 @@
<edmx:Include Namespace="PCIeDevice.v1_0_4"/>
<edmx:Include Namespace="PCIeDevice.v1_0_5"/>
<edmx:Include Namespace="PCIeDevice.v1_0_6"/>
+ <edmx:Include Namespace="PCIeDevice.v1_0_7"/>
<edmx:Include Namespace="PCIeDevice.v1_1_0"/>
<edmx:Include Namespace="PCIeDevice.v1_1_1"/>
<edmx:Include Namespace="PCIeDevice.v1_1_2"/>
<edmx:Include Namespace="PCIeDevice.v1_1_3"/>
<edmx:Include Namespace="PCIeDevice.v1_1_4"/>
+ <edmx:Include Namespace="PCIeDevice.v1_1_5"/>
<edmx:Include Namespace="PCIeDevice.v1_2_0"/>
<edmx:Include Namespace="PCIeDevice.v1_2_1"/>
<edmx:Include Namespace="PCIeDevice.v1_2_2"/>
<edmx:Include Namespace="PCIeDevice.v1_2_3"/>
<edmx:Include Namespace="PCIeDevice.v1_2_4"/>
+ <edmx:Include Namespace="PCIeDevice.v1_2_5"/>
<edmx:Include Namespace="PCIeDevice.v1_3_0"/>
<edmx:Include Namespace="PCIeDevice.v1_3_1"/>
<edmx:Include Namespace="PCIeDevice.v1_3_2"/>
<edmx:Include Namespace="PCIeDevice.v1_3_3"/>
+ <edmx:Include Namespace="PCIeDevice.v1_3_4"/>
<edmx:Include Namespace="PCIeDevice.v1_4_0"/>
<edmx:Include Namespace="PCIeDevice.v1_4_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_4_2"/>
<edmx:Include Namespace="PCIeDevice.v1_5_0"/>
<edmx:Include Namespace="PCIeDevice.v1_5_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_5_2"/>
<edmx:Include Namespace="PCIeDevice.v1_6_0"/>
<edmx:Include Namespace="PCIeDevice.v1_6_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_6_2"/>
<edmx:Include Namespace="PCIeDevice.v1_7_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_7_1"/>
<edmx:Include Namespace="PCIeDevice.v1_8_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_8_1"/>
<edmx:Include Namespace="PCIeDevice.v1_9_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_9_1"/>
<edmx:Include Namespace="PCIeDevice.v1_10_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_10_1"/>
<edmx:Include Namespace="PCIeDevice.v1_11_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_11_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
<edmx:Include Namespace="PCIeDeviceCollection"/>
@@ -1971,6 +2148,7 @@
<edmx:Include Namespace="Port.v1_6_2"/>
<edmx:Include Namespace="Port.v1_7_0"/>
<edmx:Include Namespace="Port.v1_8_0"/>
+ <edmx:Include Namespace="Port.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
@@ -2058,11 +2236,17 @@
<edmx:Include Namespace="PowerSupply"/>
<edmx:Include Namespace="PowerSupply.v1_0_0"/>
<edmx:Include Namespace="PowerSupply.v1_0_1"/>
+ <edmx:Include Namespace="PowerSupply.v1_0_2"/>
<edmx:Include Namespace="PowerSupply.v1_1_0"/>
+ <edmx:Include Namespace="PowerSupply.v1_1_1"/>
<edmx:Include Namespace="PowerSupply.v1_2_0"/>
+ <edmx:Include Namespace="PowerSupply.v1_2_1"/>
<edmx:Include Namespace="PowerSupply.v1_3_0"/>
+ <edmx:Include Namespace="PowerSupply.v1_3_1"/>
<edmx:Include Namespace="PowerSupply.v1_4_0"/>
+ <edmx:Include Namespace="PowerSupply.v1_4_1"/>
<edmx:Include Namespace="PowerSupply.v1_5_0"/>
+ <edmx:Include Namespace="PowerSupply.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerSupplyCollection_v1.xml">
<edmx:Include Namespace="PowerSupplyCollection"/>
@@ -2089,6 +2273,7 @@
<edmx:Include Namespace="Processor.v1_0_10"/>
<edmx:Include Namespace="Processor.v1_0_11"/>
<edmx:Include Namespace="Processor.v1_0_12"/>
+ <edmx:Include Namespace="Processor.v1_0_13"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
<edmx:Include Namespace="Processor.v1_1_1"/>
<edmx:Include Namespace="Processor.v1_1_2"/>
@@ -2098,6 +2283,7 @@
<edmx:Include Namespace="Processor.v1_1_6"/>
<edmx:Include Namespace="Processor.v1_1_7"/>
<edmx:Include Namespace="Processor.v1_1_8"/>
+ <edmx:Include Namespace="Processor.v1_1_9"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
<edmx:Include Namespace="Processor.v1_2_1"/>
<edmx:Include Namespace="Processor.v1_2_2"/>
@@ -2107,6 +2293,7 @@
<edmx:Include Namespace="Processor.v1_2_6"/>
<edmx:Include Namespace="Processor.v1_2_7"/>
<edmx:Include Namespace="Processor.v1_2_8"/>
+ <edmx:Include Namespace="Processor.v1_2_9"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
<edmx:Include Namespace="Processor.v1_3_1"/>
<edmx:Include Namespace="Processor.v1_3_2"/>
@@ -2117,6 +2304,7 @@
<edmx:Include Namespace="Processor.v1_3_7"/>
<edmx:Include Namespace="Processor.v1_3_8"/>
<edmx:Include Namespace="Processor.v1_3_9"/>
+ <edmx:Include Namespace="Processor.v1_3_10"/>
<edmx:Include Namespace="Processor.v1_4_0"/>
<edmx:Include Namespace="Processor.v1_4_1"/>
<edmx:Include Namespace="Processor.v1_4_2"/>
@@ -2127,6 +2315,7 @@
<edmx:Include Namespace="Processor.v1_4_7"/>
<edmx:Include Namespace="Processor.v1_4_8"/>
<edmx:Include Namespace="Processor.v1_4_9"/>
+ <edmx:Include Namespace="Processor.v1_4_10"/>
<edmx:Include Namespace="Processor.v1_5_0"/>
<edmx:Include Namespace="Processor.v1_5_1"/>
<edmx:Include Namespace="Processor.v1_5_2"/>
@@ -2136,6 +2325,7 @@
<edmx:Include Namespace="Processor.v1_5_6"/>
<edmx:Include Namespace="Processor.v1_5_7"/>
<edmx:Include Namespace="Processor.v1_5_8"/>
+ <edmx:Include Namespace="Processor.v1_5_9"/>
<edmx:Include Namespace="Processor.v1_6_0"/>
<edmx:Include Namespace="Processor.v1_6_1"/>
<edmx:Include Namespace="Processor.v1_6_2"/>
@@ -2143,44 +2333,57 @@
<edmx:Include Namespace="Processor.v1_6_4"/>
<edmx:Include Namespace="Processor.v1_6_5"/>
<edmx:Include Namespace="Processor.v1_6_6"/>
+ <edmx:Include Namespace="Processor.v1_6_7"/>
<edmx:Include Namespace="Processor.v1_7_0"/>
<edmx:Include Namespace="Processor.v1_7_1"/>
<edmx:Include Namespace="Processor.v1_7_2"/>
<edmx:Include Namespace="Processor.v1_7_3"/>
<edmx:Include Namespace="Processor.v1_7_4"/>
<edmx:Include Namespace="Processor.v1_7_5"/>
+ <edmx:Include Namespace="Processor.v1_7_6"/>
<edmx:Include Namespace="Processor.v1_8_0"/>
<edmx:Include Namespace="Processor.v1_8_1"/>
<edmx:Include Namespace="Processor.v1_8_2"/>
<edmx:Include Namespace="Processor.v1_8_3"/>
<edmx:Include Namespace="Processor.v1_8_4"/>
+ <edmx:Include Namespace="Processor.v1_8_5"/>
<edmx:Include Namespace="Processor.v1_9_0"/>
<edmx:Include Namespace="Processor.v1_9_1"/>
<edmx:Include Namespace="Processor.v1_9_2"/>
<edmx:Include Namespace="Processor.v1_9_3"/>
+ <edmx:Include Namespace="Processor.v1_9_4"/>
<edmx:Include Namespace="Processor.v1_10_0"/>
<edmx:Include Namespace="Processor.v1_10_1"/>
<edmx:Include Namespace="Processor.v1_10_2"/>
<edmx:Include Namespace="Processor.v1_10_3"/>
+ <edmx:Include Namespace="Processor.v1_10_4"/>
<edmx:Include Namespace="Processor.v1_11_0"/>
<edmx:Include Namespace="Processor.v1_11_1"/>
<edmx:Include Namespace="Processor.v1_11_2"/>
<edmx:Include Namespace="Processor.v1_11_3"/>
+ <edmx:Include Namespace="Processor.v1_11_4"/>
<edmx:Include Namespace="Processor.v1_12_0"/>
<edmx:Include Namespace="Processor.v1_12_1"/>
<edmx:Include Namespace="Processor.v1_12_2"/>
+ <edmx:Include Namespace="Processor.v1_12_3"/>
<edmx:Include Namespace="Processor.v1_13_0"/>
<edmx:Include Namespace="Processor.v1_13_1"/>
<edmx:Include Namespace="Processor.v1_13_2"/>
<edmx:Include Namespace="Processor.v1_13_3"/>
+ <edmx:Include Namespace="Processor.v1_13_4"/>
<edmx:Include Namespace="Processor.v1_14_0"/>
<edmx:Include Namespace="Processor.v1_14_1"/>
<edmx:Include Namespace="Processor.v1_14_2"/>
+ <edmx:Include Namespace="Processor.v1_14_3"/>
<edmx:Include Namespace="Processor.v1_15_0"/>
<edmx:Include Namespace="Processor.v1_15_1"/>
+ <edmx:Include Namespace="Processor.v1_15_2"/>
<edmx:Include Namespace="Processor.v1_16_0"/>
<edmx:Include Namespace="Processor.v1_16_1"/>
+ <edmx:Include Namespace="Processor.v1_16_2"/>
<edmx:Include Namespace="Processor.v1_17_0"/>
+ <edmx:Include Namespace="Processor.v1_17_1"/>
+ <edmx:Include Namespace="Processor.v1_18_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -2381,6 +2584,7 @@
<edmx:Include Namespace="Resource.v1_14_0"/>
<edmx:Include Namespace="Resource.v1_14_1"/>
<edmx:Include Namespace="Resource.v1_15_0"/>
+ <edmx:Include Namespace="Resource.v1_16_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -2423,21 +2627,29 @@
<edmx:Include Namespace="Sensor.v1_0_6"/>
<edmx:Include Namespace="Sensor.v1_0_7"/>
<edmx:Include Namespace="Sensor.v1_0_8"/>
+ <edmx:Include Namespace="Sensor.v1_0_9"/>
<edmx:Include Namespace="Sensor.v1_1_0"/>
<edmx:Include Namespace="Sensor.v1_1_1"/>
<edmx:Include Namespace="Sensor.v1_1_2"/>
<edmx:Include Namespace="Sensor.v1_1_3"/>
<edmx:Include Namespace="Sensor.v1_1_4"/>
+ <edmx:Include Namespace="Sensor.v1_1_5"/>
<edmx:Include Namespace="Sensor.v1_2_0"/>
<edmx:Include Namespace="Sensor.v1_2_1"/>
<edmx:Include Namespace="Sensor.v1_2_2"/>
+ <edmx:Include Namespace="Sensor.v1_2_3"/>
<edmx:Include Namespace="Sensor.v1_3_0"/>
<edmx:Include Namespace="Sensor.v1_3_1"/>
<edmx:Include Namespace="Sensor.v1_3_2"/>
+ <edmx:Include Namespace="Sensor.v1_3_3"/>
<edmx:Include Namespace="Sensor.v1_4_0"/>
<edmx:Include Namespace="Sensor.v1_4_1"/>
+ <edmx:Include Namespace="Sensor.v1_4_2"/>
<edmx:Include Namespace="Sensor.v1_5_0"/>
+ <edmx:Include Namespace="Sensor.v1_5_1"/>
<edmx:Include Namespace="Sensor.v1_6_0"/>
+ <edmx:Include Namespace="Sensor.v1_6_1"/>
+ <edmx:Include Namespace="Sensor.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
<edmx:Include Namespace="SensorCollection"/>
@@ -2454,6 +2666,7 @@
<edmx:Include Namespace="ServiceRoot.v1_0_8"/>
<edmx:Include Namespace="ServiceRoot.v1_0_9"/>
<edmx:Include Namespace="ServiceRoot.v1_0_10"/>
+ <edmx:Include Namespace="ServiceRoot.v1_0_11"/>
<edmx:Include Namespace="ServiceRoot.v1_1_0"/>
<edmx:Include Namespace="ServiceRoot.v1_1_1"/>
<edmx:Include Namespace="ServiceRoot.v1_1_2"/>
@@ -2462,12 +2675,14 @@
<edmx:Include Namespace="ServiceRoot.v1_1_5"/>
<edmx:Include Namespace="ServiceRoot.v1_1_6"/>
<edmx:Include Namespace="ServiceRoot.v1_1_7"/>
+ <edmx:Include Namespace="ServiceRoot.v1_1_8"/>
<edmx:Include Namespace="ServiceRoot.v1_2_0"/>
<edmx:Include Namespace="ServiceRoot.v1_2_1"/>
<edmx:Include Namespace="ServiceRoot.v1_2_2"/>
<edmx:Include Namespace="ServiceRoot.v1_2_3"/>
<edmx:Include Namespace="ServiceRoot.v1_2_4"/>
<edmx:Include Namespace="ServiceRoot.v1_2_5"/>
+ <edmx:Include Namespace="ServiceRoot.v1_2_6"/>
<edmx:Include Namespace="ServiceRoot.v1_3_0"/>
<edmx:Include Namespace="ServiceRoot.v1_3_1"/>
<edmx:Include Namespace="ServiceRoot.v1_3_2"/>
@@ -2475,34 +2690,48 @@
<edmx:Include Namespace="ServiceRoot.v1_3_4"/>
<edmx:Include Namespace="ServiceRoot.v1_3_5"/>
<edmx:Include Namespace="ServiceRoot.v1_3_6"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_7"/>
<edmx:Include Namespace="ServiceRoot.v1_4_0"/>
<edmx:Include Namespace="ServiceRoot.v1_4_1"/>
<edmx:Include Namespace="ServiceRoot.v1_4_2"/>
<edmx:Include Namespace="ServiceRoot.v1_4_3"/>
<edmx:Include Namespace="ServiceRoot.v1_4_6"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_7"/>
<edmx:Include Namespace="ServiceRoot.v1_5_0"/>
<edmx:Include Namespace="ServiceRoot.v1_5_1"/>
<edmx:Include Namespace="ServiceRoot.v1_5_2"/>
<edmx:Include Namespace="ServiceRoot.v1_5_3"/>
+ <edmx:Include Namespace="ServiceRoot.v1_5_4"/>
<edmx:Include Namespace="ServiceRoot.v1_6_0"/>
<edmx:Include Namespace="ServiceRoot.v1_6_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_6_2"/>
<edmx:Include Namespace="ServiceRoot.v1_7_0"/>
<edmx:Include Namespace="ServiceRoot.v1_7_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_7_2"/>
<edmx:Include Namespace="ServiceRoot.v1_8_0"/>
<edmx:Include Namespace="ServiceRoot.v1_8_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_8_2"/>
<edmx:Include Namespace="ServiceRoot.v1_9_0"/>
<edmx:Include Namespace="ServiceRoot.v1_9_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_9_2"/>
<edmx:Include Namespace="ServiceRoot.v1_10_0"/>
<edmx:Include Namespace="ServiceRoot.v1_10_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_10_2"/>
<edmx:Include Namespace="ServiceRoot.v1_11_0"/>
<edmx:Include Namespace="ServiceRoot.v1_11_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_11_2"/>
<edmx:Include Namespace="ServiceRoot.v1_12_0"/>
<edmx:Include Namespace="ServiceRoot.v1_12_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_12_2"/>
<edmx:Include Namespace="ServiceRoot.v1_13_0"/>
<edmx:Include Namespace="ServiceRoot.v1_13_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_13_2"/>
<edmx:Include Namespace="ServiceRoot.v1_14_0"/>
<edmx:Include Namespace="ServiceRoot.v1_14_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_14_2"/>
<edmx:Include Namespace="ServiceRoot.v1_15_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_15_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_16_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -2699,6 +2928,7 @@
<edmx:Include Namespace="Storage.v1_12_0"/>
<edmx:Include Namespace="Storage.v1_13_0"/>
<edmx:Include Namespace="Storage.v1_14_0"/>
+ <edmx:Include Namespace="Storage.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -2715,6 +2945,7 @@
<edmx:Include Namespace="StorageController.v1_4_0"/>
<edmx:Include Namespace="StorageController.v1_5_0"/>
<edmx:Include Namespace="StorageController.v1_6_0"/>
+ <edmx:Include Namespace="StorageController.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageControllerCollection_v1.xml">
<edmx:Include Namespace="StorageControllerCollection"/>
@@ -2768,7 +2999,9 @@
<edmx:Include Namespace="Task.v1_6_0"/>
<edmx:Include Namespace="Task.v1_6_1"/>
<edmx:Include Namespace="Task.v1_6_2"/>
+ <edmx:Include Namespace="Task.v1_6_3"/>
<edmx:Include Namespace="Task.v1_7_0"/>
+ <edmx:Include Namespace="Task.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -2801,18 +3034,22 @@
<edmx:Include Namespace="TelemetryService.v1_0_3"/>
<edmx:Include Namespace="TelemetryService.v1_0_4"/>
<edmx:Include Namespace="TelemetryService.v1_0_5"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_6"/>
<edmx:Include Namespace="TelemetryService.v1_1_0"/>
<edmx:Include Namespace="TelemetryService.v1_1_1"/>
<edmx:Include Namespace="TelemetryService.v1_1_2"/>
<edmx:Include Namespace="TelemetryService.v1_1_3"/>
<edmx:Include Namespace="TelemetryService.v1_1_4"/>
<edmx:Include Namespace="TelemetryService.v1_1_5"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_6"/>
<edmx:Include Namespace="TelemetryService.v1_2_0"/>
<edmx:Include Namespace="TelemetryService.v1_2_1"/>
<edmx:Include Namespace="TelemetryService.v1_2_2"/>
<edmx:Include Namespace="TelemetryService.v1_2_3"/>
+ <edmx:Include Namespace="TelemetryService.v1_2_4"/>
<edmx:Include Namespace="TelemetryService.v1_3_0"/>
<edmx:Include Namespace="TelemetryService.v1_3_1"/>
+ <edmx:Include Namespace="TelemetryService.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -2886,11 +3123,13 @@
<edmx:Include Namespace="ThermalMetrics.v1_0_0"/>
<edmx:Include Namespace="ThermalMetrics.v1_0_1"/>
<edmx:Include Namespace="ThermalMetrics.v1_1_0"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ThermalSubsystem_v1.xml">
<edmx:Include Namespace="ThermalSubsystem"/>
<edmx:Include Namespace="ThermalSubsystem.v1_0_0"/>
<edmx:Include Namespace="ThermalSubsystem.v1_1_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
@@ -2901,12 +3140,17 @@
<edmx:Include Namespace="Triggers.v1_0_4"/>
<edmx:Include Namespace="Triggers.v1_0_5"/>
<edmx:Include Namespace="Triggers.v1_0_6"/>
+ <edmx:Include Namespace="Triggers.v1_0_7"/>
<edmx:Include Namespace="Triggers.v1_1_0"/>
<edmx:Include Namespace="Triggers.v1_1_1"/>
<edmx:Include Namespace="Triggers.v1_1_2"/>
<edmx:Include Namespace="Triggers.v1_1_3"/>
<edmx:Include Namespace="Triggers.v1_1_4"/>
+ <edmx:Include Namespace="Triggers.v1_1_5"/>
<edmx:Include Namespace="Triggers.v1_2_0"/>
+ <edmx:Include Namespace="Triggers.v1_2_1"/>
+ <edmx:Include Namespace="Triggers.v1_3_0"/>
+ <edmx:Include Namespace="Triggers.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
<edmx:Include Namespace="TriggersCollection"/>
@@ -2947,6 +3191,7 @@
<edmx:Include Namespace="UpdateService.v1_2_8"/>
<edmx:Include Namespace="UpdateService.v1_2_9"/>
<edmx:Include Namespace="UpdateService.v1_2_10"/>
+ <edmx:Include Namespace="UpdateService.v1_2_11"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
<edmx:Include Namespace="UpdateService.v1_3_1"/>
<edmx:Include Namespace="UpdateService.v1_3_2"/>
@@ -2956,6 +3201,7 @@
<edmx:Include Namespace="UpdateService.v1_3_6"/>
<edmx:Include Namespace="UpdateService.v1_3_7"/>
<edmx:Include Namespace="UpdateService.v1_3_8"/>
+ <edmx:Include Namespace="UpdateService.v1_3_9"/>
<edmx:Include Namespace="UpdateService.v1_4_0"/>
<edmx:Include Namespace="UpdateService.v1_4_1"/>
<edmx:Include Namespace="UpdateService.v1_4_2"/>
@@ -2965,6 +3211,7 @@
<edmx:Include Namespace="UpdateService.v1_4_6"/>
<edmx:Include Namespace="UpdateService.v1_4_7"/>
<edmx:Include Namespace="UpdateService.v1_4_8"/>
+ <edmx:Include Namespace="UpdateService.v1_4_9"/>
<edmx:Include Namespace="UpdateService.v1_5_0"/>
<edmx:Include Namespace="UpdateService.v1_5_1"/>
<edmx:Include Namespace="UpdateService.v1_5_2"/>
@@ -2973,6 +3220,7 @@
<edmx:Include Namespace="UpdateService.v1_5_5"/>
<edmx:Include Namespace="UpdateService.v1_5_6"/>
<edmx:Include Namespace="UpdateService.v1_5_7"/>
+ <edmx:Include Namespace="UpdateService.v1_5_8"/>
<edmx:Include Namespace="UpdateService.v1_6_0"/>
<edmx:Include Namespace="UpdateService.v1_6_1"/>
<edmx:Include Namespace="UpdateService.v1_6_2"/>
@@ -2980,6 +3228,7 @@
<edmx:Include Namespace="UpdateService.v1_6_4"/>
<edmx:Include Namespace="UpdateService.v1_6_7"/>
<edmx:Include Namespace="UpdateService.v1_6_8"/>
+ <edmx:Include Namespace="UpdateService.v1_6_9"/>
<edmx:Include Namespace="UpdateService.v1_7_0"/>
<edmx:Include Namespace="UpdateService.v1_7_1"/>
<edmx:Include Namespace="UpdateService.v1_7_2"/>
@@ -2987,6 +3236,7 @@
<edmx:Include Namespace="UpdateService.v1_7_4"/>
<edmx:Include Namespace="UpdateService.v1_7_5"/>
<edmx:Include Namespace="UpdateService.v1_7_6"/>
+ <edmx:Include Namespace="UpdateService.v1_7_7"/>
<edmx:Include Namespace="UpdateService.v1_8_0"/>
<edmx:Include Namespace="UpdateService.v1_8_1"/>
<edmx:Include Namespace="UpdateService.v1_8_2"/>
@@ -2994,17 +3244,21 @@
<edmx:Include Namespace="UpdateService.v1_8_4"/>
<edmx:Include Namespace="UpdateService.v1_8_5"/>
<edmx:Include Namespace="UpdateService.v1_8_6"/>
+ <edmx:Include Namespace="UpdateService.v1_8_7"/>
<edmx:Include Namespace="UpdateService.v1_9_0"/>
<edmx:Include Namespace="UpdateService.v1_9_1"/>
<edmx:Include Namespace="UpdateService.v1_9_2"/>
<edmx:Include Namespace="UpdateService.v1_9_3"/>
+ <edmx:Include Namespace="UpdateService.v1_9_4"/>
<edmx:Include Namespace="UpdateService.v1_10_0"/>
<edmx:Include Namespace="UpdateService.v1_10_1"/>
<edmx:Include Namespace="UpdateService.v1_10_2"/>
<edmx:Include Namespace="UpdateService.v1_10_3"/>
+ <edmx:Include Namespace="UpdateService.v1_10_4"/>
<edmx:Include Namespace="UpdateService.v1_11_0"/>
<edmx:Include Namespace="UpdateService.v1_11_1"/>
<edmx:Include Namespace="UpdateService.v1_11_2"/>
+ <edmx:Include Namespace="UpdateService.v1_11_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -3041,6 +3295,7 @@
<edmx:Include Namespace="VirtualMedia.v1_5_1"/>
<edmx:Include Namespace="VirtualMedia.v1_5_2"/>
<edmx:Include Namespace="VirtualMedia.v1_6_0"/>
+ <edmx:Include Namespace="VirtualMedia.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index b66c1bcfbb..68589a6089 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_13_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -124,6 +124,7 @@
"description": "The additional external account providers that this account service uses.",
"longDescription": "This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses.",
"readonly": true,
+ "uriSegment": "ExternalAccountProviders",
"versionAdded": "v1_3_0"
},
"AuthFailureLoggingThreshold": {
@@ -380,7 +381,7 @@
"null"
],
"versionAdded": "v1_8_0",
- "writeOnly ": true
+ "writeOnly": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
@@ -401,7 +402,7 @@
"null"
],
"versionAdded": "v1_3_0",
- "writeOnly ": true
+ "writeOnly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -418,7 +419,7 @@
"null"
],
"versionAdded": "v1_3_0",
- "writeOnly ": true
+ "writeOnly": true
},
"Token": {
"description": "The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
@@ -429,7 +430,7 @@
"null"
],
"versionAdded": "v1_3_0",
- "writeOnly ": true
+ "writeOnly": true
},
"Username": {
"description": "The user name for the service.",
@@ -638,6 +639,16 @@
"type": "array",
"versionAdded": "v1_3_0"
},
+ "Retries": {
+ "description": "The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array.",
+ "longDescription": "This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up. If this property is not present, the service has internal policies for handling retries.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
"ServiceAddresses": {
"description": "The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider.",
"items": {
@@ -673,6 +684,16 @@
"description": "The additional information needed to parse a TACACS+ services.",
"longDescription": "This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property.",
"versionAdded": "v1_8_0"
+ },
+ "TimeoutSeconds": {
+ "description": "The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.",
+ "longDescription": "This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out. If this property is not present, the service has internal policies for handling timeouts.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
}
},
"type": "object"
@@ -1091,6 +1112,12 @@
"null"
],
"versionAdded": "v1_10_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_13_0"
}
},
"type": "object"
@@ -1307,6 +1334,19 @@
}
},
"properties": {
+ "AuthorizationService": {
+ "description": "The TACACS+ service authorization argument.",
+ "longDescription": "This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907. If this property is not present, the service defines the value to provide to the TACACS+ server.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_13_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_13_0"
+ },
"PasswordExchangeProtocols": {
"description": "Indicates the allowed TACACS+ password exchange protocols.",
"items": {
@@ -1339,6 +1379,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#AccountService.v1_12_0.AccountService"
+ "release": "2023.1",
+ "title": "#AccountService.v1_13_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json b/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json
index f0c1394d93..83c41f4056 100644
--- a/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json
+++ b/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AggregationService.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AggregationService.v1_0_2.json",
"$ref": "#/definitions/AggregationService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -38,7 +38,7 @@
"type": "object"
},
"AggregationService": {
- "additionalProperties": true,
+ "additionalProperties": false,
"description": "The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates. Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection.",
"longDescription": "This resource shall represent an aggregation service for a Redfish implementation.",
"patternProperties": {
@@ -161,7 +161,7 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action is used to reset a set of resources. For example this could be a list of computer systems.",
+ "description": "This action is used to reset a set of resources. For example this could be a list of computer systems.",
"longDescription": "This action shall perform a reset of a set of resources.",
"parameters": {
"BatchSize": {
@@ -264,5 +264,5 @@
},
"owningEntity": "DMTF",
"release": "2020.2",
- "title": "#AggregationService.v1_0_1.AggregationService"
+ "title": "#AggregationService.v1_0_2.AggregationService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json b/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
index 7d7295b5bf..274f3b3a01 100644
--- a/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
+++ b/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
@@ -127,7 +127,7 @@
"string",
"null"
],
- "writeOnly ": true
+ "writeOnly": true
},
"SNMP": {
"anyOf": [
@@ -475,7 +475,7 @@
"null"
],
"versionAdded": "v1_1_0",
- "writeOnly ": true
+ "writeOnly": true
},
"AuthenticationKeySet": {
"description": "Indicates if the AuthenticationKey property is set.",
@@ -508,7 +508,7 @@
"null"
],
"versionAdded": "v1_1_0",
- "writeOnly ": true
+ "writeOnly": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
@@ -540,7 +540,7 @@
"null"
],
"versionAdded": "v1_2_0",
- "writeOnly ": true
+ "writeOnly": true
}
},
"type": "object"
diff --git a/static/redfish/v1/JsonSchemas/AggregationSourceCollection/AggregationSourceCollection.json b/static/redfish/v1/JsonSchemas/AggregationSourceCollection/AggregationSourceCollection.json
index 64ce2d45da..cbb0053d83 100644
--- a/static/redfish/v1/JsonSchemas/AggregationSourceCollection/AggregationSourceCollection.json
+++ b/static/redfish/v1/JsonSchemas/AggregationSourceCollection/AggregationSourceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/AggregationSourceCollection.json",
"$ref": "#/definitions/AggregationSourceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AggregationSourceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index 45cbe99f21..e61764b59c 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_1.json",
"$ref": "#/definitions/Bios",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -67,7 +67,7 @@
"type": "object"
},
"Bios": {
- "additionalProperties": true,
+ "additionalProperties": false,
"description": "The Bios schema contains properties related to the BIOS attribute registry. The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term.",
"longDescription": "This resource shall represent BIOS attributes for a Redfish implementation.",
"patternProperties": {
@@ -319,5 +319,5 @@
},
"owningEntity": "DMTF",
"release": "2021.1",
- "title": "#Bios.v1_2_0.Bios"
+ "title": "#Bios.v1_2_1.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Cable/Cable.json b/static/redfish/v1/JsonSchemas/Cable/Cable.json
index e41dd9faf1..6fc439b740 100644
--- a/static/redfish/v1/JsonSchemas/Cable/Cable.json
+++ b/static/redfish/v1/JsonSchemas/Cable/Cable.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Cable.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Cable.v1_2_1.json",
"$ref": "#/definitions/Cable",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -32,7 +32,7 @@
"type": "object"
},
"Cable": {
- "additionalProperties": true,
+ "additionalProperties": false,
"description": "The Cable schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint.",
"longDescription": "This resource contains a simple cable for a Redfish implementation.",
"patternProperties": {
@@ -501,5 +501,5 @@
},
"owningEntity": "DMTF",
"release": "2021.4",
- "title": "#Cable.v1_2_0.Cable"
+ "title": "#Cable.v1_2_1.Cable"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json b/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json
index 12d8df1d0e..30410310ec 100644
--- a/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json
+++ b/static/redfish/v1/JsonSchemas/CableCollection/CableCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/CableCollection.json",
"$ref": "#/definitions/CableCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"CableCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index 1f433adff4..a8e779874f 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_7_0.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -214,7 +214,7 @@
"UefiSignatureOwner": {
"description": "The UEFI signature owner for this certificate.",
"longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for certificates managed by UEFI.",
- "pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
"readonly": true,
"type": [
"string",
@@ -313,6 +313,19 @@
"type": "array",
"versionAdded": "v1_6_0"
},
+ "AlternativeNames": {
+ "description": "The additional host names of the entity.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute. This property shall not be present in the Issuer property.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_7_0"
+ },
"City": {
"description": "The city or locality of the organization of the entity.",
"longDescription": "This property shall contain the city or locality of the organization of the entity, as defined by the RFC5280 'localityName' attribute.",
@@ -672,6 +685,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#Certificate.v1_6_0.Certificate"
+ "release": "2023.1",
+ "title": "#Certificate.v1_7_0.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
index 50dc3d5869..6561c2a314 100644
--- a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
+++ b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json",
"$ref": "#/definitions/CertificateCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"CertificateCollection": {
"anyOf": [
@@ -165,7 +165,8 @@
"/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/TrustedCertificates",
"/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates",
"/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates",
- "/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates"
+ "/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates",
+ "/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 5f83171716..cf6cd17e56 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_22_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_23_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -36,8 +36,8 @@
},
"Chassis": {
"additionalProperties": false,
- "description": "The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.",
- "longDescription": "This resource shall represent a chassis or other physical enclosure for a Redfish implementation.",
+ "description": "The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a chassis or other physical enclosure for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -79,7 +79,7 @@
},
"AssetTag": {
"description": "The user-assigned asset tag of this chassis.",
- "longDescription": "This property shall contain an identifying string that tracks the chassis for inventory purposes.",
+ "longDescription": "This property shall contain an identifying string that tracks the chassis for inventory purposes. Modifying this property may modify the AssetTag in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource.",
"readonly": false,
"type": [
"string",
@@ -244,7 +244,7 @@
},
"LocationIndicatorActive": {
"description": "An indicator allowing an operator to physically locate this resource.",
- "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function. Modifying this property may modify the LocationIndicatorActive in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource.",
"readonly": false,
"type": [
"boolean",
@@ -599,6 +599,8 @@
"IPBasedDrive",
"RackGroup",
"StorageEnclosure",
+ "ImmersionTank",
+ "HeatExchanger",
"Other"
],
"enumDescriptions": {
@@ -609,7 +611,9 @@
"Drawer": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that can be slid into a multi-system chassis.",
"Enclosure": "A generic term for a chassis that does not fit any other description.",
"Expansion": "A chassis that expands the capabilities or capacity of another chassis.",
+ "HeatExchanger": "A heat exchanger.",
"IPBasedDrive": "A chassis in a drive form factor with IP-based network connections.",
+ "ImmersionTank": "An immersion cooling tank.",
"Module": "A small, typically removable, chassis or card that contains devices for a particular subsystem or function.",
"Other": "A chassis that does not fit any of these definitions.",
"Pod": "A collection of equipment racks in a large, likely transportable, container.",
@@ -625,7 +629,9 @@
"Zone": "A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated."
},
"enumVersionAdded": {
+ "HeatExchanger": "v1_23_0",
"IPBasedDrive": "v1_3_0",
+ "ImmersionTank": "v1_23_0",
"RackGroup": "v1_4_0",
"StorageEnclosure": "v1_6_0"
},
@@ -681,7 +687,7 @@
],
"enumDescriptions": {
"HardwareIntrusion": "A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected to be in an insecure state.",
- "Normal": "No abnormal physical security condition is detected at this time.",
+ "Normal": "No physical security condition is detected at this time.",
"TamperingDetected": "Physical tampering of the monitored entity is detected."
},
"type": "string"
@@ -745,6 +751,19 @@
"ComputerSystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "ConnectedCoolingLoops": {
+ "description": "An array of links to cooling loops connected to this chassis.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.json#/definitions/CoolingLoop"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops connected to this chassis.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_23_0"
+ },
+ "ConnectedCoolingLoops@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"ContainedBy": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this chassis.",
@@ -777,6 +796,19 @@
"CooledBy@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "CoolingUnits": {
+ "description": "An arrays of links to cooling unit functionality contained in this chassis.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.json#/definitions/CoolingUnit"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type CoolingUnit that represent the cooling unit functionality contained within this chassis.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_23_0"
+ },
+ "CoolingUnits@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Drives": {
"description": "An array of links to the drives located in this chassis.",
"items": {
@@ -1049,8 +1081,8 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action resets the chassis but does not reset systems or other contained resources, although side effects can occur that affect those resources.",
- "longDescription": "This action shall reset the chassis but shall not reset systems or other contained resources, although side effects can occur that affect those resources.",
+ "description": "This action resets the chassis. Additionally, it could reset systems or other contained resources depending on the ResetType used to invoke this action.",
+ "longDescription": "This action shall reset the chassis. Additionally, it may reset systems or other contained resources depending on the ResetType used to invoke this action.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
@@ -1108,6 +1140,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Chassis.v1_22_0.Chassis"
+ "release": "2023.1",
+ "title": "#Chassis.v1_23_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json b/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json
index 7eb2f4e032..9ebf7a276f 100644
--- a/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json
+++ b/static/redfish/v1/JsonSchemas/ChassisCollection/ChassisCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json",
"$ref": "#/definitions/ChassisCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ChassisCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json b/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json
index 27eeac1e28..b3de3cae5b 100644
--- a/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json
+++ b/static/redfish/v1/JsonSchemas/ComponentIntegrity/ComponentIntegrity.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_2_1.json",
"$ref": "#/definitions/ComponentIntegrity",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -165,7 +165,7 @@
},
"ComponentIntegrityTypeVersion": {
"description": "The version of the security technology.",
- "longDescription": "This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern '^\\d+\\.\\d+\\.\\d+$'. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM.",
+ "longDescription": "This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern '^\\d+\\.\\d+\\.\\d+$'. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM.",
"readonly": true,
"type": "string"
},
@@ -1305,5 +1305,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#ComponentIntegrity.v1_2_0.ComponentIntegrity"
+ "title": "#ComponentIntegrity.v1_2_1.ComponentIntegrity"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComponentIntegrityCollection/ComponentIntegrityCollection.json b/static/redfish/v1/JsonSchemas/ComponentIntegrityCollection/ComponentIntegrityCollection.json
index 61e63d6433..9032cf15f3 100644
--- a/static/redfish/v1/JsonSchemas/ComponentIntegrityCollection/ComponentIntegrityCollection.json
+++ b/static/redfish/v1/JsonSchemas/ComponentIntegrityCollection/ComponentIntegrityCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrityCollection.json",
"$ref": "#/definitions/ComponentIntegrityCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ComponentIntegrityCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 9b98fe7d65..115e2e9251 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_20_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_20_1.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -571,7 +571,7 @@
},
"AssetTag": {
"description": "The user-definable tag that can track this computer system for inventory or other client purposes.",
- "longDescription": "This property shall contain the system asset tag value.",
+ "longDescription": "This property shall contain the system asset tag value. Modifying this property may modify the AssetTag in the containing Chassis resource.",
"readonly": false,
"type": [
"string",
@@ -671,7 +671,7 @@
},
"HostName": {
"description": "The DNS host name, without any domain information.",
- "longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager.",
+ "longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager. Modifying this property may modify the HostName in one or more EthernetInterface resources contained in this system.",
"readonly": false,
"type": [
"string",
@@ -760,7 +760,7 @@
},
"LocationIndicatorActive": {
"description": "An indicator allowing an operator to physically locate this resource.",
- "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function. Modifying this property may modify the LocationIndicatorActive in the containing Chassis resource.",
"readonly": false,
"type": [
"boolean",
@@ -1446,7 +1446,7 @@
"CacheDuration": {
"description": "The duration the system caches KMIP data.",
"longDescription": "This property shall contain the duration that the system caches KMIP data.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -1477,7 +1477,7 @@
"null"
],
"versionAdded": "v1_16_0",
- "writeOnly ": true
+ "writeOnly": true
},
"Port": {
"description": "The KMIP server port.",
@@ -2425,5 +2425,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#ComputerSystem.v1_20_0.ComputerSystem"
+ "title": "#ComputerSystem.v1_20_1.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json b/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json
index b0e840a7fb..021257764c 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystemCollection/ComputerSystemCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json",
"$ref": "#/definitions/ComputerSystemCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ComputerSystemCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index e7cd3ae273..dadd12c693 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_16_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_17_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -57,8 +57,8 @@
},
"Drive": {
"additionalProperties": false,
- "description": "The Drive schema represents a single physical drive for a system, including links to associated volumes.",
- "longDescription": "This resource shall represent a drive or other physical storage medium for a Redfish implementation.",
+ "description": "The Drive schema represents a single physical drive for a system, including links to associated volumes. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a drive or other physical storage medium for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -211,6 +211,16 @@
"null"
]
},
+ "FirmwareVersion": {
+ "description": "The firmware version for this drive.",
+ "longDescription": "This property shall contain the firmware version as defined by the manufacturer for this drive.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
"HotspareReplacementMode": {
"anyOf": [
{
@@ -323,6 +333,20 @@
"longDescription": "This property shall contain the type of media contained in the associated drive.",
"readonly": true
},
+ "Metrics": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/DriveMetrics.json#/definitions/DriveMetrics"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The link to the metrics associated with this drive.",
+ "longDescription": "This property shall contain a link to the metrics associated with this drive.",
+ "readonly": true,
+ "versionAdded": "v1_17_0"
+ },
"Model": {
"description": "The model number for the drive.",
"longDescription": "This property shall contain the name by which the manufacturer generally refers to the drive.",
@@ -419,8 +443,8 @@
"versionAdded": "v1_10_0"
},
"Revision": {
- "description": "The revision of this drive. This is typically the firmware or hardware version of the drive.",
- "longDescription": "This property shall contain the manufacturer-defined revision for the associated drive.",
+ "description": "The revision of this drive. For SCSI-based drives, this is the version of the drive from the 'Inquiry' command, which can be the firmware or hardware version. For other types of drives, this is the hardware version.",
+ "longDescription": "This property shall contain the manufacturer-defined revision for the associated drive. For SCSI-based drives, this is the version of the drive from the 'Inquiry' command, which can be the firmware or hardware version. For other types of drives, this is the hardware version.",
"readonly": true,
"type": [
"string",
@@ -829,7 +853,22 @@
"readonly": true,
"versionAdded": "v1_1_0"
},
+ "Operation": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/OperationType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of the operation.",
+ "longDescription": "This property shall contain the type of the operation.",
+ "readonly": true,
+ "versionAdded": "v1_17_0"
+ },
"OperationName": {
+ "deprecated": "This property is deprecated in favor of the Operation property using the OperationType enumeration defined in the Volume schema.",
"description": "The name of the operation.",
"longDescription": "This property shall contain a string of the name of the operation.",
"readonly": true,
@@ -837,7 +876,8 @@
"string",
"null"
],
- "versionAdded": "v1_1_0"
+ "versionAdded": "v1_1_0",
+ "versionDeprecated": "v1_17_0"
},
"PercentageComplete": {
"description": "The percentage of the operation that has been completed.",
@@ -960,6 +1000,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Drive.v1_16_0.Drive"
+ "release": "2023.1",
+ "title": "#Drive.v1_17_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json b/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json
index dc916bb35f..62136f36f4 100644
--- a/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json
+++ b/static/redfish/v1/JsonSchemas/DriveCollection/DriveCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/DriveCollection.json",
"$ref": "#/definitions/DriveCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"DriveCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index ed4916838e..dc582609dc 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_10_0.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -372,7 +372,7 @@
},
"HostName": {
"description": "The DNS host name, without any domain information.",
- "longDescription": "This property shall contain DNS host name for this interface.",
+ "longDescription": "This property shall contain DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface.",
"readonly": false,
"type": [
"string",
@@ -728,6 +728,19 @@
}
},
"properties": {
+ "AffiliatedInterfaces": {
+ "description": "The links to the Ethernet interfaces that are affiliated with this interface, such as a VLAN or a team that uses this interface.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_10_0"
+ },
+ "AffiliatedInterfaces@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this Ethernet interface.",
@@ -913,6 +926,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#EthernetInterface.v1_9_0.EthernetInterface"
+ "release": "2023.1",
+ "title": "#EthernetInterface.v1_10_0.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
index 09a7739ab0..ff388d3a87 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json",
"$ref": "#/definitions/EthernetInterfaceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"EthernetInterfaceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index bba193cd66..94edd073de 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_7_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_8_0.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -32,6 +32,79 @@
},
"type": "object"
},
+ "CPER": {
+ "additionalProperties": false,
+ "description": "Details for a CPER section or record associated with an event.",
+ "longDescription": "This object shall contain the details for a CPER section or record that is the source of an event.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "NotificationType": {
+ "description": "The CPER Notification Type for a CPER record.",
+ "longDescription": "This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPER`.",
+ "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_8_0"
+ },
+ "SectionType": {
+ "description": "The CPER Section Type.",
+ "longDescription": "This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPERSection`.",
+ "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ }
+ },
+ "type": "object"
+ },
+ "DiagnosticDataTypes": {
+ "enum": [
+ "Manager",
+ "PreOS",
+ "OS",
+ "OEM",
+ "CPER",
+ "CPERSection"
+ ],
+ "enumDescriptions": {
+ "CPER": "UEFI Common Platform Error Record.",
+ "CPERSection": "A Section of a UEFI Common Platform Error Record.",
+ "Manager": "Manager diagnostic data.",
+ "OEM": "OEM diagnostic data.",
+ "OS": "Operating system (OS) diagnostic data.",
+ "PreOS": "Pre-OS diagnostic data."
+ },
+ "enumLongDescriptions": {
+ "CPER": "This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record. The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification.",
+ "CPERSection": "This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record. The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."
+ },
+ "type": "string"
+ },
"Event": {
"additionalProperties": false,
"description": "The Event schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur. This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information.",
@@ -138,6 +211,34 @@
"longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
+ "AdditionalDataSizeBytes": {
+ "description": "The size of the additional data for this event.",
+ "longDescription": "This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this event.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By",
+ "versionAdded": "v1_8_0"
+ },
+ "AdditionalDataURI": {
+ "description": "The URI at which to access the additional data for the event, such as diagnostic data, image captures, or other files.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ },
+ "CPER": {
+ "$ref": "#/definitions/CPER",
+ "description": "Details for a CPER section or record associated with this event.",
+ "longDescription": "This property shall contain the details for a CPER section or record that is the source of this event.",
+ "versionAdded": "v1_8_0"
+ },
"Context": {
"deprecated": "Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of the Context property found at the root level of the object.",
"description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
@@ -146,6 +247,30 @@
"type": "string",
"versionDeprecated": "v1_1_0"
},
+ "DiagnosticData": {
+ "description": "A Base64-encoded set of diagnostic data associated with this event.",
+ "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_8_0"
+ },
+ "DiagnosticDataType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DiagnosticDataTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+ "longDescription": "This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+ "readonly": true,
+ "versionAdded": "v1_8_0"
+ },
"EventGroupId": {
"description": "The identifier that correlates events with the same root cause. If `0`, no other event is related to this event.",
"longDescription": "This property shall indicate that events are related and shall have the same value when multiple event messages are produced by the same root cause. Implementations shall use separate values for events with a separate root cause. This property value shall not imply an ordering of events. The `0` value shall indicate that this event is not grouped with any other event.",
@@ -322,6 +447,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.2",
- "title": "#Event.v1_7_1.Event"
+ "release": "2023.1",
+ "title": "#Event.v1_8_0.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index cdd1cfb369..fdd3abe978 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_13_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_13_1.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -544,7 +544,7 @@
"DeliverBufferedEventDuration": {
"description": "The maximum age of buffered events that should be delivered when resuming the subscription.",
"longDescription": "This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation specific duration.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"type": "string",
"versionAdded": "v1_12_0"
}
@@ -662,7 +662,7 @@
"null"
],
"versionAdded": "v1_7_0",
- "writeOnly ": true
+ "writeOnly": true
},
"AuthenticationKeySet": {
"description": "Indicates if the AuthenticationKey property is set.",
@@ -695,7 +695,7 @@
"null"
],
"versionAdded": "v1_7_0",
- "writeOnly ": true
+ "writeOnly": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
@@ -727,7 +727,7 @@
"null"
],
"versionAdded": "v1_7_0",
- "writeOnly ": true
+ "writeOnly": true
}
},
"type": "object"
@@ -936,5 +936,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#EventDestination.v1_13_0.EventDestination"
+ "title": "#EventDestination.v1_13_1.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json b/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json
index e4fa1ca5ac..bd2f7e162f 100644
--- a/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json
+++ b/static/redfish/v1/JsonSchemas/EventDestinationCollection/EventDestinationCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json",
"$ref": "#/definitions/EventDestinationCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"EventDestinationCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index dd0d94d8c1..183d754804 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_10_0.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -26,6 +26,9 @@
"#EventService.SubmitTestEvent": {
"$ref": "#/definitions/SubmitTestEvent"
},
+ "#EventService.TestEventSubscription": {
+ "$ref": "#/definitions/TestEventSubscription"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this resource.",
@@ -348,7 +351,7 @@
"null"
],
"versionAdded": "v1_5_0",
- "writeOnly ": true
+ "writeOnly": true
},
"PasswordSet": {
"description": "Indicates if the Password property is set.",
@@ -540,31 +543,31 @@
"parameters": {
"EventGroupId": {
"description": "The group identifier for the event.",
- "longDescription": "The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish.",
+ "longDescription": "The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the EventGroupId property.",
"type": "integer",
"versionAdded": "v1_3_0"
},
"EventId": {
"description": "The ID for the event to add.",
- "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own.",
+ "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own. If not provided by the client, the resulting event may contain a service-defined EventId property.",
"type": "string"
},
"EventTimestamp": {
"description": "The date and time for the event to add.",
"format": "date-time",
- "longDescription": "This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the EventTimestamp property.",
"type": "string"
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
"deprecated": "This parameter has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
"description": "The type for the event to add.",
- "longDescription": "This parameter shall contain the property name for which the following allowable values apply.",
+ "longDescription": "This parameter shall contain the property name for which the following allowable values apply. If not provided by the client, the resulting event should not contain the EventType property.",
"versionDeprecated": "v1_3_0"
},
"Message": {
"description": "The human-readable message for the event to add.",
- "longDescription": "This parameter shall have the same semantics as the Message property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall have the same semantics as the Message property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the Message property.",
"type": "string"
},
"MessageArgs": {
@@ -572,24 +575,31 @@
"items": {
"type": "string"
},
- "longDescription": "This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageArgs property.",
"type": "array"
},
"MessageId": {
"description": "The MessageId for the event to add.",
- "longDescription": "This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish. Services should accept arbitrary values for this parameter that match that match the defined pattern.",
+ "pattern": "^\\w+\\.\\d+\\.\\d+\\.\\w+$",
"requiredParameter": true,
"type": "string"
},
+ "MessageSeverity": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
+ "description": "The severity for the event to add.",
+ "longDescription": "This property shall contain the severity for the event to add and and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property.",
+ "versionAdded": "v1_10_0"
+ },
"OriginOfCondition": {
"description": "The URL in the OriginOfCondition property of the event to add. It is not a reference object.",
"format": "uri-reference",
- "longDescription": "This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the OriginOfCondition property.",
"type": "string"
},
"Severity": {
"description": "The severity for the event to add.",
- "longDescription": "This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish.",
+ "longDescription": "This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the Severity property.",
"type": "string"
}
},
@@ -619,9 +629,42 @@
}
},
"type": "object"
+ },
+ "TestEventSubscription": {
+ "additionalProperties": false,
+ "description": "This action generates a test event using the pre-defined test message.",
+ "longDescription": "This action shall send an event containing the TestMessage message from the Resource Event Message Registry to all appropriate event destinations.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_10_0"
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#EventService.v1_9_0.EventService"
+ "release": "2023.1",
+ "title": "#EventService.v1_10_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json b/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
index 95c80d1905..1a05983f11 100644
--- a/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
+++ b/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_1.json",
"$ref": "#/definitions/FabricAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"FabricAdapter": {
"additionalProperties": false,
- "description": "A FabricAdapter represents the physical fabric adapter capable of connecting to an interconnect fabric. Examples include but are not limited to Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters.",
- "longDescription": "A FabricAdapter represents the physical Fabric adapter capable of connecting to an interconnect fabric. Examples include but are not limited to Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters.",
+ "description": "A fabric adapter represents the physical fabric adapter capable of connecting to an interconnect fabric. Examples include, but are not limited to, Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters.",
+ "longDescription": "This resource shall represent a physical fabric adapter capable of connecting to an interconnect fabric.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -91,8 +91,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -142,8 +142,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -205,7 +205,7 @@
"Ports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
"description": "The link to the collection of ports that exist on the fabric adapter.",
- "longDescription": "This property shall contain a link to a Resource Collection of type PortCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
"readonly": true
},
"SKU": {
@@ -237,8 +237,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UUID": {
"anyOf": [
@@ -284,7 +284,7 @@
"MSDT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
"description": "The Multi Subnet Destination Table for the component.",
- "longDescription": "This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined MSDT structure.",
+ "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined MSDT structure.",
"readonly": true
},
"PIDT": {
@@ -314,19 +314,21 @@
"RequestorVCAT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
"description": "The Requestor Virtual Channel Action Table for the component.",
- "longDescription": "This property shall contain a link to a Resource Collection of type VCATEntryCollection, and shall represent the Gen-Z Core Specification-defined REQ-VCAT structure.",
- "readonly": true
+ "longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined REQ-VCAT structure.",
+ "readonly": true,
+ "uriSegment": "REQ-VCAT"
},
"ResponderVCAT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
"description": "The Responder Virtual Channel Action Table for the component.",
- "longDescription": "This property shall contain a link to a Resource Collection of type VCATEntryCollection, and shall represent the Gen-Z Core Specification-defined RSP-VCAT structure.",
- "readonly": true
+ "longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined RSP-VCAT structure.",
+ "readonly": true,
+ "uriSegment": "RSP-VCAT"
},
"SSDT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
"description": "The Single Subnet Destination Table for the component.",
- "longDescription": "This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined SSDT structure.",
+ "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined SSDT structure.",
"readonly": true
}
},
@@ -334,8 +336,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -356,7 +358,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain an array of links to Resources of type Endpoint that represents the logical fabric connection associated with this fabric adapter.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connection associated with this fabric adapter.",
"readonly": true,
"type": "array"
},
@@ -412,8 +414,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -434,5 +436,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#FabricAdapter.v1_5_0.FabricAdapter"
+ "title": "#FabricAdapter.v1_5_1.FabricAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/FabricAdapterCollection/FabricAdapterCollection.json b/static/redfish/v1/JsonSchemas/FabricAdapterCollection/FabricAdapterCollection.json
index 289b6c1c7c..eea5785cbe 100644
--- a/static/redfish/v1/JsonSchemas/FabricAdapterCollection/FabricAdapterCollection.json
+++ b/static/redfish/v1/JsonSchemas/FabricAdapterCollection/FabricAdapterCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json",
"$ref": "#/definitions/FabricAdapterCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"FabricAdapterCollection": {
"anyOf": [
@@ -11,8 +11,8 @@
},
{
"additionalProperties": false,
- "description": "The collection of FabricAdapter Resource instances.",
- "longDescription": "This Resource shall represent a Resource Collection of FabricAdapter instances for a Redfish implementation.",
+ "description": "The collection of FabricAdapter resource instances.",
+ "longDescription": "This resource shall represent a resource collection of FabricAdapter instances for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -91,8 +91,8 @@
"updatable": false,
"uris": [
"/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters",
- "/redfish/v1/CompositionService/Resourceblocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters",
- "/redfish/v1/Resourceblocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters",
+ "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters",
+ "/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters",
"/redfish/v1/Chassis/{ChassisId}/FabricAdapters"
]
}
diff --git a/static/redfish/v1/JsonSchemas/Fan/Fan.json b/static/redfish/v1/JsonSchemas/Fan/Fan.json
index a21f2d5bcc..ed971c60f6 100644
--- a/static/redfish/v1/JsonSchemas/Fan/Fan.json
+++ b/static/redfish/v1/JsonSchemas/Fan/Fan.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_4_0.json",
"$ref": "#/definitions/Fan",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -33,8 +33,8 @@
},
"Fan": {
"additionalProperties": false,
- "description": "The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis.",
- "longDescription": "This resource shall represent the management properties for monitoring and management of cooling fans for a Redfish implementation.",
+ "description": "The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a cooling fan for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -84,6 +84,18 @@
],
"readonly": true
},
+ "FanDiameterMm": {
+ "description": "The diameter of the fan assembly in millimeters.",
+ "longDescription": "This property shall contain the diameter of the fan assembly in millimeters.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "mm",
+ "versionAdded": "v1_4_0"
+ },
"HotPluggable": {
"description": "An indication of whether this device can be inserted or removed while the equipment is in operation.",
"longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable.",
@@ -291,6 +303,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Fan.v1_3_0.Fan"
+ "release": "2023.1",
+ "title": "#Fan.v1_4_0.Fan"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/FanCollection/FanCollection.json b/static/redfish/v1/JsonSchemas/FanCollection/FanCollection.json
index e12cbee513..e412231674 100644
--- a/static/redfish/v1/JsonSchemas/FanCollection/FanCollection.json
+++ b/static/redfish/v1/JsonSchemas/FanCollection/FanCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/FanCollection.json",
"$ref": "#/definitions/FanCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"FanCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json b/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json
index 8a34393e0b..327a03e394 100644
--- a/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json
+++ b/static/redfish/v1/JsonSchemas/JsonSchemaFileCollection/JsonSchemaFileCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json",
"$ref": "#/definitions/JsonSchemaFileCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"JsonSchemaFileCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 47a1b34872..0f3cb8be16 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_15_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -32,6 +32,56 @@
},
"type": "object"
},
+ "CPER": {
+ "additionalProperties": false,
+ "description": "Details for a CPER section or record associated with a log entry.",
+ "longDescription": "This object shall contain the details for a CPER section or record that is the source of a log entry.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "NotificationType": {
+ "description": "The CPER Notification Type for a CPER record.",
+ "longDescription": "This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPER`.",
+ "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_15_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_15_0"
+ },
+ "SectionType": {
+ "description": "The CPER Section Type.",
+ "longDescription": "This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPERSection`.",
+ "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_15_0"
+ }
+ },
+ "type": "object"
+ },
"CXLEntryType": {
"enum": [
"DynamicCapacity",
@@ -186,8 +236,8 @@
"versionAdded": "v1_2_0"
},
"AdditionalDataSizeBytes": {
- "description": "The size of the additional data for the log entry.",
- "longDescription": "This property shall contain the size of the additional data referenced by the AdditionalDataURI property for the log entry.",
+ "description": "The size of the additional data for this log entry.",
+ "longDescription": "This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this log entry.",
"readonly": true,
"type": [
"integer",
@@ -197,9 +247,9 @@
"versionAdded": "v1_7_0"
},
"AdditionalDataURI": {
- "description": "The URI at which to access the additional data for the log entry, such as diagnostic data, image captures, or other files.",
+ "description": "The URI at which to access the additional data for this log entry, such as diagnostic data, image captures, or other files.",
"format": "uri-reference",
- "longDescription": "This property shall contain the URI at which to access the additional data for the log entry, using the Redfish protocol and authentication methods.",
+ "longDescription": "This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
"readonly": true,
"type": [
"string",
@@ -207,6 +257,12 @@
],
"versionAdded": "v1_7_0"
},
+ "CPER": {
+ "$ref": "#/definitions/CPER",
+ "description": "Details for a CPER section or record associated with this log entry.",
+ "longDescription": "This property shall contain the details for a CPER section or record that is the source of this log entry.",
+ "versionAdded": "v1_15_0"
+ },
"CXLEntryType": {
"$ref": "#/definitions/CXLEntryType",
"description": "The specific CXL entry type.",
@@ -232,6 +288,16 @@
],
"readonly": true
},
+ "DiagnosticData": {
+ "description": "A Base64-encoded set of diagnostic data associated with this log entry.",
+ "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_15_0"
+ },
"DiagnosticDataType": {
"anyOf": [
{
@@ -241,8 +307,8 @@
"type": "null"
}
],
- "description": "The type of diagnostic data available at the AdditionalDataURI location.",
- "longDescription": "This property shall contain the type of diagnostic data contained at the URI referenced by AdditionalDataURI.",
+ "description": "The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+ "longDescription": "This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
"readonly": true,
"versionAdded": "v1_7_0"
},
@@ -372,8 +438,8 @@
"readonly": true
},
"OEMDiagnosticDataType": {
- "description": "The OEM-defined type of diagnostic data at the AdditionalDataURI location.",
- "longDescription": "This property shall contain the OEM-defined type of diagnostic data contained at the URI referenced by AdditionalDataURI. This property shall be present if DiagnosticDataType is `OEM`.",
+ "description": "The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+ "longDescription": "This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property. This property shall be present if DiagnosticDataType is `OEM`.",
"readonly": true,
"type": [
"string",
@@ -502,7 +568,7 @@
}
],
"description": "The severity of the log entry.",
- "longDescription": "This property shall contain the severity of the condition that created the log entry, as defined in the Status section of the Redfish Specification.",
+ "longDescription": "This property shall contain the severity of the condition that created the log entry. If EntryType contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation.",
"readonly": true
},
"SpecificEventExistsInGroup": {
@@ -807,6 +873,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#LogEntry.v1_14_0.LogEntry"
+ "release": "2023.1",
+ "title": "#LogEntry.v1_15_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json b/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
index b59007b76b..b67bdc2a0c 100644
--- a/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
+++ b/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/LogEntryCollection.json",
"$ref": "#/definitions/LogEntryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"LogEntryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json b/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json
index 5f9a7b0dd9..c4ddf00418 100644
--- a/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json
+++ b/static/redfish/v1/JsonSchemas/LogServiceCollection/LogServiceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json",
"$ref": "#/definitions/LogServiceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"LogServiceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index e420a70fbe..6916053591 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_17_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_18_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -297,6 +297,20 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
+ "SelectedNetworkPort": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled this allows the selection of which shared port to use.",
+ "longDescription": "This property shall contain a link to a resource of type Port that represents the current network port used by this manager.",
+ "readonly": false,
+ "versionAdded": "v1_18_0"
+ },
"SoftwareImages": {
"description": "The images that are associated with this manager.",
"items": {
@@ -1008,6 +1022,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Manager.v1_17_0.Manager"
+ "release": "2023.1",
+ "title": "#Manager.v1_18_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index 150e37b25b..f80db6ef30 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -226,7 +226,7 @@
"string",
"null"
],
- "writeOnly ": true
+ "writeOnly": true
},
"PasswordChangeRequired": {
"description": "An indication of whether the service requires that the password for this account be changed before further access to the account is allowed.",
@@ -403,7 +403,7 @@
"null"
],
"versionAdded": "v1_4_0",
- "writeOnly ": true
+ "writeOnly": true
},
"AuthenticationKeySet": {
"description": "Indicates if the AuthenticationKey property is set.",
@@ -436,7 +436,7 @@
"null"
],
"versionAdded": "v1_4_0",
- "writeOnly ": true
+ "writeOnly": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json b/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json
index 746f62aad4..f922454cfd 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccountCollection/ManagerAccountCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json",
"$ref": "#/definitions/ManagerAccountCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ManagerAccountCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json b/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json
index 87f36d6bcc..6cdd1a3964 100644
--- a/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json
+++ b/static/redfish/v1/JsonSchemas/ManagerCollection/ManagerCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ManagerCollection.json",
"$ref": "#/definitions/ManagerCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ManagerCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index b917c20a18..5f306f3550 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -506,7 +506,7 @@
"null"
],
"versionAdded": "v1_8_0",
- "writeOnly ": true
+ "writeOnly": true
},
"PasswordSet": {
"description": "Indicates if the Password property is set.",
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 88394a2221..a8d4617a6e 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_17_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_17_1.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -446,8 +446,8 @@
},
"Memory": {
"additionalProperties": false,
- "description": "The Memory schema represents a memory device, such as a DIMM, and its configuration.",
- "longDescription": "This resource shall represent a memory device in a Redfish implementation.",
+ "description": "The Memory schema represents a memory device, such as a DIMM, and its configuration. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a memory device in a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -738,6 +738,7 @@
"description": "The link to the log service associated with this memory.",
"longDescription": "This property shall contain a link to a resource of type LogService.",
"readonly": true,
+ "uriSegment": "DeviceLog",
"versionAdded": "v1_13_0"
},
"LogicalSizeMiB": {
@@ -847,7 +848,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.json#/definitions/MemoryMetrics",
"description": "The link to the metrics associated with this memory device.",
"longDescription": "The link to the metrics associated with this memory device.",
- "readonly": true
+ "readonly": true,
+ "uriSegment": "MemoryMetrics"
},
"Model": {
"description": "The product model number of this device.",
@@ -2062,5 +2064,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#Memory.v1_17_0.Memory"
+ "title": "#Memory.v1_17_1.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json b/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json
index d9215f37a4..1583e712a1 100644
--- a/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json
+++ b/static/redfish/v1/JsonSchemas/MemoryCollection/MemoryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json",
"$ref": "#/definitions/MemoryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MemoryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json b/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json
index c16e0f1c5a..570baa9724 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryCollection/MessageRegistryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryCollection.json",
"$ref": "#/definitions/MessageRegistryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MessageRegistryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json b/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json
index 743c7e46f6..6f98c76436 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryFileCollection/MessageRegistryFileCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection.json",
"$ref": "#/definitions/MessageRegistryFileCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MessageRegistryFileCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 3cde38b6ec..4d75acc498 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_2.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -235,7 +235,7 @@
"CalculationTimeInterval": {
"description": "The time interval over which the metric calculation is performed.",
"longDescription": "This property shall specify the time interval over the metric calculation is performed.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -411,7 +411,7 @@
"SensingInterval": {
"description": "The time interval between when a metric is updated.",
"longDescription": "This property shall specify the time interval between when a metric is updated.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -421,7 +421,7 @@
"TimestampAccuracy": {
"description": "The accuracy of the timestamp.",
"longDescription": "This property shall specify the expected + or - variability of the timestamp.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": true,
"type": [
"string",
@@ -548,5 +548,5 @@
},
"owningEntity": "DMTF",
"release": "2022.1",
- "title": "#MetricDefinition.v1_3_1.MetricDefinition"
+ "title": "#MetricDefinition.v1_3_2.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json b/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json
index 8285e638b7..8a1be71ee7 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinitionCollection/MetricDefinitionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json",
"$ref": "#/definitions/MetricDefinitionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MetricDefinitionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json b/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json
index 354faf87ac..20c79b2b4f 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportCollection/MetricReportCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json",
"$ref": "#/definitions/MetricReportCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MetricReportCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 87241ea40a..0060f10b5c 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_3.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -136,7 +136,7 @@
"CollectionDuration": {
"description": "The duration over which the function is computed.",
"longDescription": "This property shall specify the duration over which the function is computed.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -309,7 +309,7 @@
"MetricReportHeartbeatInterval": {
"description": "The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed. This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`.",
"longDescription": "The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval property within Schedule and should only apply when the SuppressRepeatedMetricValue property is `true`.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -346,7 +346,7 @@
"ReportTimespan": {
"description": "The maximum timespan that a metric report can cover.",
"longDescription": "This property shall contain maximum timespan that a metric report can cover.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -534,5 +534,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#MetricReportDefinition.v1_4_2.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_4_3.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json b/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json
index 395b35413d..ea6009409a 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinitionCollection/MetricReportDefinitionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json",
"$ref": "#/definitions/MetricReportDefinitionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"MetricReportDefinitionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json b/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json
index 36656d0e5b..32592b6238 100644
--- a/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json
+++ b/static/redfish/v1/JsonSchemas/OperatingConfigCollection/OperatingConfigCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection.json",
"$ref": "#/definitions/OperatingConfigCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"OperatingConfigCollection": {
"anyOf": [
@@ -90,7 +90,6 @@
"insertable": false,
"updatable": false,
"uris": [
- "/redfish/v1/Systems/{ComputerSystemId}/OperatingConfigs",
"/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/OperatingConfigs"
]
}
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index b0f3aaff1b..e43191b5a0 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_11_1.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -245,8 +245,8 @@
},
"PCIeDevice": {
"additionalProperties": false,
- "description": "The PCIeDevice schema describes the properties of a PCIe device that is attached to a system.",
- "longDescription": "This resource shall represent a PCIe device in a Redfish implementation.",
+ "description": "The PCIeDevice schema describes the properties of a PCIe device that is attached to a system. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a PCIe device in a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -782,5 +782,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#PCIeDevice.v1_11_0.PCIeDevice"
+ "title": "#PCIeDevice.v1_11_1.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json b/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json
index 663337ecb6..b6affe495a 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDeviceCollection/PCIeDeviceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.json",
"$ref": "#/definitions/PCIeDeviceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"PCIeDeviceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json b/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
index df31f7b7b4..291451d2e2 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection.json",
"$ref": "#/definitions/PCIeFunctionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"PCIeFunctionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json b/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json
index b26e8ee29b..7ba302f9bd 100644
--- a/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json
+++ b/static/redfish/v1/JsonSchemas/PhysicalContext/PhysicalContext.json
@@ -1,23 +1,52 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
+ "LogicalContext": {
+ "enum": [
+ "Capacity",
+ "Environment",
+ "Network",
+ "Performance",
+ "Security",
+ "Storage"
+ ],
+ "enumDescriptions": {
+ "Capacity": "Capacity related logical context.",
+ "Environment": "Environment related logical context.",
+ "Network": "Network related logical context.",
+ "Performance": "Performance related logical context.",
+ "Security": "Security related logical context.",
+ "Storage": "Storage related logical context."
+ },
+ "type": "string",
+ "versionAdded": "2022.1"
+ },
"PhysicalContext": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
"enum": [
"Room",
"Intake",
"Exhaust",
+ "LiquidInlet",
+ "LiquidOutlet",
"Front",
"Back",
"Upper",
"Lower",
"CPU",
+ "CPUSubsystem",
"GPU",
+ "GPUSubsystem",
+ "FPGA",
+ "Accelerator",
+ "ASIC",
"Backplane",
"SystemBoard",
"PowerSupply",
+ "PowerSubsystem",
"VoltageRegulator",
+ "Rectifier",
"StorageDevice",
"NetworkingDevice",
"ComputeBay",
@@ -26,36 +55,122 @@
"ExpansionBay",
"PowerSupplyBay",
"Memory",
+ "MemorySubsystem",
"Chassis",
- "Fan"
+ "Fan",
+ "CoolingSubsystem",
+ "Motor",
+ "Transformer",
+ "ACUtilityInput",
+ "ACStaticBypassInput",
+ "ACMaintenanceBypassInput",
+ "DCBus",
+ "ACOutput",
+ "ACInput",
+ "TrustedModule",
+ "Board",
+ "Transceiver",
+ "Battery",
+ "Pump"
],
"enumDescriptions": {
+ "ACInput": "An AC input.",
+ "ACMaintenanceBypassInput": "An AC maintenance bypass input.",
+ "ACOutput": "An AC output.",
+ "ACStaticBypassInput": "An AC static bypass input.",
+ "ACUtilityInput": "An AC utility input.",
+ "ASIC": "An ASIC device, such as a networking chip or chipset component.",
+ "Accelerator": "An accelerator.",
"Back": "The back of the chassis.",
"Backplane": "A backplane within the chassis.",
- "CPU": "A Processor (CPU).",
+ "Battery": "A battery.",
+ "Board": "A circuit board.",
+ "CPU": "A processor (CPU).",
+ "CPUSubsystem": "The entire processor (CPU) subsystem.",
"Chassis": "The entire chassis.",
"ComputeBay": "Within a compute bay.",
- "Exhaust": "The exhaust point of the chassis.",
+ "CoolingSubsystem": "The entire cooling, or air and liquid, subsystem.",
+ "DCBus": "A DC bus.",
+ "Exhaust": "The air exhaust point or points or region of the chassis.",
"ExpansionBay": "Within an expansion bay.",
+ "FPGA": "An FPGA.",
"Fan": "A fan.",
"Front": "The front of the chassis.",
- "GPU": "A Graphics Processor (GPU).",
- "Intake": "The intake point of the chassis.",
+ "GPU": "A graphics processor (GPU).",
+ "GPUSubsystem": "The entire graphics processor (GPU) subsystem.",
+ "Intake": "The air intake point or points or region of the chassis.",
+ "LiquidInlet": "The liquid inlet point of the chassis.",
+ "LiquidOutlet": "The liquid outlet point of the chassis.",
"Lower": "The lower portion of the chassis.",
"Memory": "A memory device.",
+ "MemorySubsystem": "The entire memory subsystem.",
+ "Motor": "A motor.",
"NetworkBay": "Within a networking bay.",
"NetworkingDevice": "A networking device.",
+ "PowerSubsystem": "The entire power subsystem.",
"PowerSupply": "A power supply.",
"PowerSupplyBay": "Within a power supply bay.",
+ "Pump": "A pump.",
+ "Rectifier": "A rectifier device.",
"Room": "The room.",
"StorageBay": "Within a storage bay.",
"StorageDevice": "A storage device.",
"SystemBoard": "The system board (PCB).",
+ "Transceiver": "A transceiver.",
+ "Transformer": "A transformer.",
+ "TrustedModule": "A trusted module.",
"Upper": "The upper portion of the chassis.",
"VoltageRegulator": "A voltage regulator device."
},
+ "enumLongDescriptions": {
+ "Board": "This value shall indicate a circuit board that is not the primary or system board within a context that cannot be described by other defined values.",
+ "Transceiver": "This value shall indicate a transceiver attached to a device."
+ },
+ "enumVersionAdded": {
+ "ACInput": "2018.3",
+ "ACMaintenanceBypassInput": "2018.3",
+ "ACOutput": "2018.3",
+ "ACStaticBypassInput": "2018.3",
+ "ACUtilityInput": "2018.3",
+ "ASIC": "2017.3",
+ "Accelerator": "2018.3",
+ "Battery": "2021.2",
+ "Board": "2021.1",
+ "CPUSubsystem": "2018.3",
+ "Chassis": "2017.2",
+ "CoolingSubsystem": "2018.3",
+ "DCBus": "2018.3",
+ "FPGA": "2018.3",
+ "Fan": "2017.2",
+ "GPUSubsystem": "2018.3",
+ "LiquidInlet": "2017.3",
+ "LiquidOutlet": "2017.3",
+ "Memory": "2017.1",
+ "MemorySubsystem": "2018.3",
+ "Motor": "2018.3",
+ "PowerSubsystem": "2019.1",
+ "Pump": "2021.3",
+ "Rectifier": "2019.1",
+ "Transceiver": "2021.1",
+ "Transformer": "2018.3",
+ "TrustedModule": "2020.4"
+ },
"type": "string"
+ },
+ "PhysicalSubContext": {
+ "enum": [
+ "Input",
+ "Output"
+ ],
+ "enumDescriptions": {
+ "Input": "The input.",
+ "Output": "The output."
+ },
+ "type": "string",
+ "versionAdded": "2018.3"
}
},
- "title": "#PhysicalContext.v1_3_0"
+ "owningEntity": "DMTF",
+ "release": "1.0",
+ "title": "#PhysicalContext"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index da42a84b91..8d446c6fec 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_9_0.json",
"$ref": "#/definitions/Port",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -728,7 +728,7 @@
"IfAlias": "Interface alias, based on the ifAlias MIB object.",
"IfName": "Interface name, based on the ifName MIB object.",
"LocalAssign": "Locally assigned, based on a alpha-numeric value locally assigned.",
- "MacAddr": "MAC address, based on an agent detected unicast source address as defined in IEEE Std. 802.",
+ "MacAddr": "MAC address, based on an agent detected unicast source address as defined in IEEE standard 802.",
"NetworkAddr": "Network address, based on an agent detected network address.",
"NotTransmitted": "No data to be sent to/received from remote partner.",
"PortComp": "Port component, based in the value of entPhysicalAlias in RFC4133."
@@ -2123,14 +2123,18 @@
"QSFP14",
"QSFP28",
"QSFP56",
- "MiniSASHD"
+ "MiniSASHD",
+ "QSFPDD",
+ "OSFP"
],
"enumDescriptions": {
"MiniSASHD": "The SFP conforms to the SFF Specification SFF-8644.",
+ "OSFP": "The SFP conforms to the OSFP Specification.",
"QSFP": "The SFP conforms to the SFF Specification for QSFP.",
"QSFP14": "The SFP conforms to the SFF Specification for QSFP14.",
"QSFP28": "The SFP conforms to the SFF Specification for QSFP28.",
"QSFP56": "The SFP conforms to the SFF Specification for QSFP56.",
+ "QSFPDD": "The SFP conforms to the QSFP Double Density Specification.",
"QSFPPlus": "The SFP conforms to the SFF Specification for QSFP+.",
"SFP": "The SFP conforms to the SFF Specification for SFP.",
"SFP28": "The SFP conforms to the SFF Specification for SFP+ and IEEE 802.3by Specification.",
@@ -2138,6 +2142,10 @@
"SFPPlus": "The SFP conforms to the SFF Specification for SFP+.",
"cSFP": "The SFP conforms to the CSFP MSA Specification."
},
+ "enumVersionAdded": {
+ "OSFP": "v1_9_0",
+ "QSFPDD": "v1_9_0"
+ },
"type": "string"
},
"SupportedEthernetCapabilities": {
@@ -2153,6 +2161,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Port.v1_8_0.Port"
+ "release": "2023.1",
+ "title": "#Port.v1_9_0.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PortCollection/PortCollection.json b/static/redfish/v1/JsonSchemas/PortCollection/PortCollection.json
index a296d6fd5f..81dd0427de 100644
--- a/static/redfish/v1/JsonSchemas/PortCollection/PortCollection.json
+++ b/static/redfish/v1/JsonSchemas/PortCollection/PortCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/PortCollection.json",
"$ref": "#/definitions/PortCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"PortCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json b/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
index 9d488e5c44..56310f8b59 100644
--- a/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
+++ b/static/redfish/v1/JsonSchemas/PowerSupply/PowerSupply.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_1.json",
"$ref": "#/definitions/PowerSupply",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -260,8 +260,8 @@
},
"PowerSupply": {
"additionalProperties": false,
- "description": "The PowerSupply schema describes a power supply unit.",
- "longDescription": "This resource shall represent a power supply for a Redfish implementation.",
+ "description": "The PowerSupply schema describes a power supply unit. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a power supply unit for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -418,7 +418,7 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the power supply.",
- "longDescription": "This property shall contain location information of this power supply."
+ "longDescription": "This property shall contain location information for this power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."
},
"LocationIndicatorActive": {
"description": "An indicator allowing an operator to physically locate this resource.",
@@ -665,5 +665,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#PowerSupply.v1_5_0.PowerSupply"
+ "title": "#PowerSupply.v1_5_1.PowerSupply"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json b/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json
index 56dbaac663..9ef7817625 100644
--- a/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json
+++ b/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/PowerSupplyCollection.json",
"$ref": "#/definitions/PowerSupplyCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"PowerSupplyCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 4161040c46..2dc1c26b3e 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_17_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_18_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -475,6 +475,7 @@
"description": "The link to the memory metrics associated with all memory of this processor.",
"longDescription": "This property shall contain a link to a resource of type MemoryMetrics that contains the metrics associated with all memory of this processor.",
"readonly": true,
+ "uriSegment": "MemorySummary/MemoryMetrics",
"versionAdded": "v1_11_0"
},
"TotalCacheSizeMiB": {
@@ -489,8 +490,8 @@
"versionAdded": "v1_11_0"
},
"TotalMemorySizeMiB": {
- "description": "Total size of volatile memory attached to this processor.",
- "longDescription": "This property shall contain the total size of non-cache, volatile memory attached to this processor. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory.",
+ "description": "Total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage.",
+ "longDescription": "This property shall contain the total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory.",
"readonly": true,
"type": [
"integer",
@@ -525,8 +526,8 @@
},
"Processor": {
"additionalProperties": false,
- "description": "The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
- "longDescription": "This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
+ "description": "The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+ "longDescription": "This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -772,6 +773,7 @@
"description": "The link to the metrics associated with this processor.",
"longDescription": "This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor.",
"readonly": true,
+ "uriSegment": "ProcessorMetrics",
"versionAdded": "v1_4_0"
},
"MinSpeedMHz": {
@@ -896,7 +898,7 @@
"versionAdded": "v1_16_0"
},
"ProcessorMemory": {
- "description": "The memory directly attached or integrated within this processor.",
+ "description": "The memory directly attached or integrated within this processor. Examples include internal cache, dedicated memory for the processor, and system memory.",
"items": {
"$ref": "#/definitions/ProcessorMemory"
},
@@ -1152,7 +1154,7 @@
"properties": {
"EffectiveFamily": {
"description": "The effective family for this processor.",
- "longDescription": "This property shall indicate the effective Family information as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
"readonly": true,
"type": [
"string",
@@ -1161,7 +1163,7 @@
},
"EffectiveModel": {
"description": "The effective model for this processor.",
- "longDescription": "This property shall indicate the effective Model information as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
"readonly": true,
"type": [
"string",
@@ -1171,6 +1173,7 @@
"IdentificationRegisters": {
"description": "The raw manufacturer-provided processor identification registers for this processor.",
"longDescription": "This property shall contain the raw manufacturer-provided processor-specific identification registers of this processor's features.",
+ "pattern": "^0x[0-9A-Fa-f]+$",
"readonly": true,
"type": [
"string",
@@ -1179,7 +1182,7 @@
},
"MicrocodeInfo": {
"description": "The microcode information for this processor.",
- "longDescription": "This property shall indicate the microcode information as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
"readonly": true,
"type": [
"string",
@@ -1198,7 +1201,7 @@
},
"Step": {
"description": "The step value for this processor.",
- "longDescription": "This property shall indicate the Step or revision string information as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
"readonly": true,
"type": [
"string",
@@ -1207,7 +1210,7 @@
},
"VendorId": {
"description": "The vendor identification for this processor.",
- "longDescription": "This property shall indicate the vendor Identification string information as provided by the manufacturer of this processor.",
+ "longDescription": "This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\\d+$'.",
"readonly": true,
"type": [
"string",
@@ -1533,16 +1536,21 @@
"PowerLimit",
"ThermalLimit",
"ClockLimit",
+ "ManagementDetectedFault",
"Unknown",
"OEM"
],
"enumDescriptions": {
"ClockLimit": "The cause of the processor being throttled is a clock limit.",
+ "ManagementDetectedFault": "The cause of the processor being throttled is a fault detected by management hardware or firmware.",
"OEM": "The cause of the processor being throttled is OEM-specific.",
"PowerLimit": "The cause of the processor being throttled is a power limit.",
"ThermalLimit": "The cause of the processor being throttled is a thermal limit.",
"Unknown": "The cause of the processor being throttled is not known."
},
+ "enumVersionAdded": {
+ "ManagementDetectedFault": "v1_18_0"
+ },
"type": "string"
},
"TurboState": {
@@ -1558,6 +1566,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Processor.v1_17_0.Processor"
+ "release": "2023.1",
+ "title": "#Processor.v1_18_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json b/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
index 0a181c29b6..a0cc551e4b 100644
--- a/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
+++ b/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json",
"$ref": "#/definitions/ProcessorCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ProcessorCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 26388a2db0..78041f95f5 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_15_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_16_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ContactInfo": {
"additionalProperties": false,
@@ -257,6 +257,16 @@
"longDescription": "This property shall contain the part location for a resource within an enclosure. This representation shall indicate the location of a part within a location specified by the Placement property.",
"versionAdded": "v1_5_0"
},
+ "PartLocationContext": {
+ "description": "Human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part.",
+ "longDescription": "This property shall contain a human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_16_0"
+ },
"Placement": {
"$ref": "#/definitions/Placement",
"description": "A place within the addressed location.",
@@ -1061,6 +1071,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Resource.v1_15_0"
+ "release": "2023.1",
+ "title": "#Resource.v1_16_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json b/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json
index f3ca356053..6b92ba355e 100644
--- a/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json
+++ b/static/redfish/v1/JsonSchemas/RoleCollection/RoleCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json",
"$ref": "#/definitions/RoleCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"RoleCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
index ee3bf55352..b61f6ae358 100644
--- a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_7_0.json",
"$ref": "#/definitions/Sensor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -111,6 +111,24 @@
"properties": {},
"type": "object"
},
+ "ReadingBasisType": {
+ "enum": [
+ "Zero",
+ "Delta",
+ "Headroom"
+ ],
+ "enumDescriptions": {
+ "Delta": "A reading that reports the difference between two measurements.",
+ "Headroom": "A reading that decreases as it approaches a defined reference point.",
+ "Zero": "A zero-based reading."
+ },
+ "enumLongDescriptions": {
+ "Delta": "This value shall indicate a reading that reports the difference between two measurements.",
+ "Headroom": "This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number, or may report a value of zero.",
+ "Zero": "This value shall indicate a reading with zero as its reference point."
+ },
+ "type": "string"
+ },
"ReadingType": {
"enum": [
"Temperature",
@@ -125,18 +143,28 @@
"Frequency",
"Pressure",
"PressurekPa",
+ "PressurePa",
"LiquidLevel",
"Rotational",
"AirFlow",
+ "AirFlowCMM",
"LiquidFlow",
+ "LiquidFlowLPM",
"Barometric",
"Altitude",
"Percent",
- "AbsoluteHumidity"
+ "AbsoluteHumidity",
+ "Heat"
],
+ "enumDeprecated": {
+ "AirFlow": "This value has been deprecated in favor of `AirFlowCMM` for consistent use of SI units.",
+ "LiquidFlow": "This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by Sensor and Control resources.",
+ "Pressure": "This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between Sensor and Control resources."
+ },
"enumDescriptions": {
"AbsoluteHumidity": "Absolute humidity (g/cu m).",
- "AirFlow": "Airflow (cu ft/min).",
+ "AirFlow": "Air flow (cu ft/min).",
+ "AirFlowCMM": "Air flow (m^3/min).",
"Altitude": "Altitude (m).",
"Barometric": "Barometric pressure (mm).",
"ChargeAh": "Charge (Ah).",
@@ -145,46 +173,62 @@
"EnergyWh": "Energy (Wh).",
"EnergykWh": "Energy (kWh).",
"Frequency": "Frequency (Hz).",
+ "Heat": "Heat (kW).",
"Humidity": "Relative humidity (percent).",
"LiquidFlow": "Liquid flow (L/s).",
+ "LiquidFlowLPM": "Liquid flow (L/min).",
"LiquidLevel": "Liquid level (cm).",
"Percent": "Percent (%).",
"Power": "Power (W).",
"Pressure": "Pressure (Pa).",
+ "PressurePa": "Pressure (Pa).",
"PressurekPa": "Pressure (kPa).",
"Rotational": "Rotational (RPM).",
"Temperature": "Temperature (C).",
"Voltage": "Voltage (VAC or VDC)."
},
"enumLongDescriptions": {
- "AbsoluteHumidity": "This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units, and the ReadingUnits value shall be `g/m3`.",
- "AirFlow": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction. The ReadingUnits shall be `[ft_i]3/min`.",
- "Altitude": "This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level. The ReadingUnits value shall be `m`.",
- "Barometric": "This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column, and the ReadingUnits value shall be `mm[Hg]`.",
- "ChargeAh": "This value shall indicate the amount of charge of the monitored item. If representing metered power consumption, integral of real power over time, the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits value shall be `A.h`.",
- "Current": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in ampere units and the ReadingUnits value shall be `A`.",
- "EnergyJoules": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in joule units and the ReadingUnits value shall be `J`. This value is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
- "EnergyWh": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in watt-hour units and the ReadingUnits value shall be `W.h`. This value is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
- "EnergykWh": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be `kW.h`. This value is used for large-scale energy consumption measurements, while EnergyJoules and EnergyWh are used for device-level consumption measurements.",
- "Frequency": "This value shall indicate a frequency measurement, in hertz units, and the ReadingUnits value shall be `Hz`.",
- "Humidity": "This value shall indicate a relative humidity measurement, in percent units, and the ReadingUnits value shall be '%'.",
- "LiquidFlow": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction. The ReadingUnits shall be `L/s`.",
- "LiquidLevel": "This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits value shall be `cm`.",
- "Percent": "This value shall indicate a percentage measurement, in percent units, and the ReadingUnits value shall be `%`.",
- "Power": "This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units, and the ReadingUnits value shall be 'W'.",
- "Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be `Pa`.",
- "PressurekPa": "This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure. The ReadingUnits value shall be `kPa`.",
- "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute unit, and the ReadingUnits value shall be either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
- "Temperature": "This value shall indicate a temperature measurement, in degrees Celsius units, and the ReadingUnits value shall be 'Cel'.",
- "Voltage": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in volt units and the ReadingUnits value shall be `V`."
+ "AbsoluteHumidity": "This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units. The ReadingUnits property shall contain `g/m3`.",
+ "AirFlow": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction. The ReadingUnits property shall contain `[ft_i]3/min`.",
+ "AirFlowCMM": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `m3/min`.",
+ "Altitude": "This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level. The ReadingUnits property shall contain `m`.",
+ "Barometric": "This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column. The ReadingUnits property shall contain `mm[Hg]`.",
+ "ChargeAh": "This value shall indicate the amount of charge of the monitored item. If representing metered power consumption, integral of real power over time, the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`.",
+ "Current": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in ampere units and the ReadingUnits property shall contain `A`.",
+ "EnergyJoules": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in joule units and the ReadingUnits property shall contain `J`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
+ "EnergyWh": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in watt-hour units and the ReadingUnits property shall contain `W.h`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
+ "EnergykWh": "This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits property shall contain `kW.h`. This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements.",
+ "Frequency": "This value shall indicate a frequency measurement, in hertz units. The ReadingUnits property shall contain `Hz`.",
+ "Heat": "This value shall indicate a heat measurement, in kilowatt units. The ReadingUnits property shall contain `kW`.",
+ "Humidity": "This value shall indicate a relative humidity measurement, in percent units. The ReadingUnits property shall contain `%`.",
+ "LiquidFlow": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction. The ReadingUnits property shall contain `L/s`.",
+ "LiquidFlowLPM": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `L/min`.",
+ "LiquidLevel": "This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits property shall contain `cm`.",
+ "Percent": "This value shall indicate a percentage measurement, in percent units. The ReadingUnits property shall contain `%`.",
+ "Power": "This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units. The ReadingUnits property shall contain `W`.",
+ "Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits property shall contain `Pa`.",
+ "PressurePa": "This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `Pa`.",
+ "PressurekPa": "This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `kPa`.",
+ "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute unit. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
+ "Temperature": "This value shall indicate a temperature measurement, in degrees Celsius units. The ReadingUnits property shall contain `Cel`.",
+ "Voltage": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in volt units and the ReadingUnits property shall contain `V`."
},
"enumVersionAdded": {
"AbsoluteHumidity": "v1_5_0",
+ "AirFlowCMM": "v1_7_0",
"ChargeAh": "v1_4_0",
"EnergyWh": "v1_4_0",
+ "Heat": "v1_7_0",
+ "LiquidFlowLPM": "v1_7_0",
"Percent": "v1_1_0",
+ "PressurePa": "v1_7_0",
"PressurekPa": "v1_5_0"
},
+ "enumVersionDeprecated": {
+ "AirFlow": "v1_7_0",
+ "LiquidFlow": "v1_7_0",
+ "Pressure": "v1_7_0"
+ },
"type": "string"
},
"ResetMetrics": {
@@ -352,7 +396,7 @@
"AveragingInterval": {
"description": "The interval over which the average sensor value is calculated.",
"longDescription": "This property shall contain the interval over which the sensor value is averaged to produce the value of the AverageReading property. This property shall only be present if the AverageReading property is present.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -640,6 +684,20 @@
"null"
]
},
+ "ReadingBasis": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ReadingBasisType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The basis for the reading of this sensor.",
+ "longDescription": "This property shall indicate the basis or frame of reference for the value of the Reading property. If this property is not present, the value shall be assumed to be `Zero`.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"ReadingRangeMax": {
"description": "The maximum possible value for this sensor.",
"longDescription": "This property shall indicate the maximum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
@@ -718,7 +776,7 @@
"SensingInterval": {
"description": "The time interval between readings of the sensor.",
"longDescription": "This property shall contain the time interval between readings of data from the sensor.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": true,
"type": [
"string",
@@ -745,7 +803,7 @@
},
"SpeedRPM": {
"description": "The rotational speed.",
- "excerpt": "SensorFan,SensorFanArray",
+ "excerpt": "SensorFan,SensorFanArray,SensorPump",
"longDescription": "This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units.",
"readonly": true,
"type": [
@@ -1165,7 +1223,7 @@
},
"SpeedRPM": {
"description": "The rotational speed.",
- "excerpt": "SensorFan,SensorFanArray",
+ "excerpt": "SensorFan,SensorFanArray,SensorPump",
"longDescription": "This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units.",
"readonly": true,
"type": [
@@ -1221,7 +1279,7 @@
},
"SpeedRPM": {
"description": "The rotational speed.",
- "excerpt": "SensorFan,SensorFanArray",
+ "excerpt": "SensorFan,SensorFanArray,SensorPump",
"longDescription": "This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units.",
"readonly": true,
"type": [
@@ -1444,6 +1502,62 @@
},
"type": "object"
},
+ "SensorPumpExcerpt": {
+ "additionalProperties": false,
+ "description": "The Sensor schema describes a sensor and its properties.",
+ "excerpt": "SensorPump",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DataSourceUri": {
+ "description": "The link to the resource that provides the data for this sensor.",
+ "excerptCopyOnly": true,
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Reading": {
+ "description": "The sensor value.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall contain the sensor value.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "SpeedRPM": {
+ "description": "The rotational speed.",
+ "excerpt": "SensorFan,SensorFanArray,SensorPump",
+ "longDescription": "This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "{rev}/min",
+ "versionAdded": "v1_2_0"
+ }
+ },
+ "type": "object"
+ },
"SensorVoltageExcerpt": {
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
@@ -1545,13 +1659,34 @@
"DwellTime": {
"description": "The duration the sensor value must violate the threshold before the threshold is activated.",
"longDescription": "This property shall indicate the duration the sensor value violates the threshold before the threshold is activated.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
"null"
]
},
+ "HysteresisDuration": {
+ "description": "The duration the sensor value must not violate the threshold before the threshold is deactivated.",
+ "longDescription": "This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated. A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "HysteresisReading": {
+ "description": "The reading offset from the threshold value required to clear the threshold.",
+ "longDescription": "This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold. For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold. The value of the property shall use the same units as the Reading property. A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"Reading": {
"description": "The threshold value.",
"longDescription": "This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the Reading property.",
@@ -1568,18 +1703,24 @@
"enum": [
"Increasing",
"Decreasing",
- "Either"
+ "Either",
+ "Disabled"
],
"enumDescriptions": {
"Decreasing": "Value decreases below the threshold.",
+ "Disabled": "The threshold is disabled.",
"Either": "Value crosses the threshold in either direction.",
"Increasing": "Value increases above the threshold."
},
"enumLongDescriptions": {
"Decreasing": "This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold.",
+ "Disabled": "This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value.",
"Either": "This threshold is activated when either the increasing or decreasing conditions are met.",
"Increasing": "This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."
},
+ "enumVersionAdded": {
+ "Disabled": "v1_7_0"
+ },
"type": "string"
},
"Thresholds": {
@@ -1608,8 +1749,8 @@
},
"LowerCautionUser": {
"$ref": "#/definitions/Threshold",
- "description": "The value at which the reading is below normal range.",
- "longDescription": "This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property.",
+ "description": "A user-defined value at which the reading is considered below normal range.",
+ "longDescription": "This property shall contain a user-defined value at which the Reading property is considered below the normal range. The value of the property shall use the same units as the Reading property. The Reading property shall be considered below normal range if either the LowerCaution or LowerCautionUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the LowerCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
"versionAdded": "v1_2_0"
},
"LowerCritical": {
@@ -1619,8 +1760,8 @@
},
"LowerCriticalUser": {
"$ref": "#/definitions/Threshold",
- "description": "The value at which the reading is below normal range but not yet fatal.",
- "longDescription": "This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property.",
+ "description": "A user-defined value at which the reading is considered below normal range but not yet fatal.",
+ "longDescription": "This property shall contain a user-defined value at which the Reading property is considered below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property. The Reading property shall be considered below normal range if either the LowerCritical or LowerCriticalUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the LowerCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
"versionAdded": "v1_2_0"
},
"LowerFatal": {
@@ -1635,8 +1776,8 @@
},
"UpperCautionUser": {
"$ref": "#/definitions/Threshold",
- "description": "The value at which the reading is above normal range.",
- "longDescription": "This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property.",
+ "description": "A user-defined value at which the reading is considered above normal range.",
+ "longDescription": "This property shall contain a user-defined value at which the Reading property is considered above the normal range. The value of the property shall use the same units as the Reading property. The Reading property shall be considered above normal range if either the UpperCaution or UpperCautionUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the UpperCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
"versionAdded": "v1_2_0"
},
"UpperCritical": {
@@ -1646,8 +1787,8 @@
},
"UpperCriticalUser": {
"$ref": "#/definitions/Threshold",
- "description": "The value at which the reading is above normal range but not yet fatal.",
- "longDescription": "This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property.",
+ "description": "A user-defined value at which the reading is considered above normal range but not yet fatal.",
+ "longDescription": "This property shall contain a user-defined value at which the Reading property is considered above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property. The Reading property shall be considered above normal range if either the UpperCritical or UpperCriticalUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the UpperCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
"versionAdded": "v1_2_0"
},
"UpperFatal": {
@@ -1660,6 +1801,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Sensor.v1_6_0.Sensor"
+ "release": "2023.1",
+ "title": "#Sensor.v1_7_0.Sensor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json b/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json
index e29c84104e..3b0453a057 100644
--- a/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json
+++ b/static/redfish/v1/JsonSchemas/SensorCollection/SensorCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json",
"$ref": "#/definitions/SensorCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"SensorCollection": {
"anyOf": [
@@ -91,7 +91,13 @@
"updatable": false,
"uris": [
"/redfish/v1/Chassis/{ChassisId}/Sensors",
- "/redfish/v1/Facilities/{FacilityId}/Sensors",
+ "/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors",
+ "/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors",
+ "/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors",
+ "/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors",
+ "/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors"
+ ],
+ "urisDeprecated": [
"/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors",
"/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors",
"/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors",
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 1cab221a8d..335bea7ab5 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_15_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_16_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"DeepOperations": {
"additionalProperties": false,
@@ -486,7 +486,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskService.json#/definitions/TaskService",
"description": "The link to the task service.",
"longDescription": "This property shall contain a link to a resource of type TaskService.",
- "readonly": true
+ "readonly": true,
+ "uriSegment": "TaskService"
},
"TelemetryService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json#/definitions/TelemetryService",
@@ -495,10 +496,17 @@
"readonly": true,
"versionAdded": "v1_4_0"
},
+ "ThermalEquipment": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ThermalEquipment.json#/definitions/ThermalEquipment",
+ "description": "The link to a set of cooling equipment.",
+ "longDescription": "This property shall contain a link to a resource of type ThermalEquipment.",
+ "readonly": true,
+ "versionAdded": "v1_16_0"
+ },
"UUID": {
"description": "Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery.",
"longDescription": "This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
- "pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
"readonly": true,
"type": [
"string",
@@ -534,6 +542,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#ServiceRoot.v1_15_0.ServiceRoot"
+ "release": "2023.1",
+ "title": "#ServiceRoot.v1_16_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index f0dba85078..68afbbc1b7 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -163,7 +163,7 @@
"string",
"null"
],
- "writeOnly ": false
+ "writeOnly": false
},
"SessionType": {
"anyOf": [
@@ -188,7 +188,7 @@
"null"
],
"versionAdded": "v1_6_0",
- "writeOnly ": false
+ "writeOnly": false
},
"UserName": {
"description": "The username for the account for this session.",
diff --git a/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json b/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json
index b0e3b8b023..8e5c64a4bf 100644
--- a/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json
+++ b/static/redfish/v1/JsonSchemas/SessionCollection/SessionCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json",
"$ref": "#/definitions/SessionCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"SessionCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json b/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json
index ca5c273247..d463446eb8 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventoryCollection/SoftwareInventoryCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json",
"$ref": "#/definitions/SoftwareInventoryCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"SoftwareInventoryCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index 05a4071924..66a4b6dc74 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_15_0.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -37,6 +37,21 @@
},
"type": "object"
},
+ "AutoVolumeCreate": {
+ "enum": [
+ "Disabled",
+ "NonRAID",
+ "RAID0",
+ "RAID1"
+ ],
+ "enumDescriptions": {
+ "Disabled": "Do not automatically create volumes.",
+ "NonRAID": "Automatically create non-RAID volumes.",
+ "RAID0": "Automatically create RAID0 volumes.",
+ "RAID1": "Automatically create RAID1 volumes."
+ },
+ "type": "string"
+ },
"CacheSummary": {
"additionalProperties": false,
"description": "This type describes the cache memory of the storage controller in general detail.",
@@ -162,6 +177,19 @@
"HostingStorageSystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "NVMeoFDiscoverySubysystems": {
+ "description": "An array of links to the discovery subsystems that discovered this subsystem in an NVMe-oF environment.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Storage that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_15_0"
+ },
+ "NVMeoFDiscoverySubysystems@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -407,6 +435,27 @@
"description": "The available actions for this resource.",
"longDescription": "This property shall contain the available actions for this resource."
},
+ "AutoVolumeCreate": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/AutoVolumeCreate"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Indicates if this storage subsystem automatically create new volumes for unassigned drives.",
+ "longDescription": "This property shall indicate if volumes are created automatically for each unassigned drive attached to this storage subsystem.",
+ "readonly": false,
+ "versionAdded": "v1_15_0"
+ },
+ "Connections": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionCollection.json#/definitions/ConnectionCollection",
+ "description": "The collection of links to the connections that this storage subsystem contains.",
+ "longDescription": "This property shall contain a link to a resource collection of type ConnectionCollection. The members of this collection shall reference Connection resources subordinate to Fabric resources.",
+ "readonly": true,
+ "versionAdded": "v1_15_0"
+ },
"ConsistencyGroups": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/ConsistencyGroupCollection.json#/definitions/ConsistencyGroupCollection",
"description": "The consistency groups, each of which contains a set of volumes that are treated by an application or set of applications as a single resource, that are managed by this storage subsystem.",
@@ -557,10 +606,12 @@
},
"StorageGroups": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection.json#/definitions/StorageGroupCollection",
+ "deprecated": "This property was deprecated in favor of the Connections property.",
"description": "All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem.",
"longDescription": "This property shall contain a link to a resource collection of type StorageGroupsCollection. This property shall be used when implementing mapping and masking.",
"readonly": true,
- "versionAdded": "v1_8_0"
+ "versionAdded": "v1_8_0",
+ "versionDeprecated": "v1_15_0"
},
"StoragePools": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StoragePoolCollection.json#/definitions/StoragePoolCollection",
@@ -940,6 +991,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#Storage.v1_14_0.Storage"
+ "release": "2023.1",
+ "title": "#Storage.v1_15_0.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json b/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json
index 61d47ce12b..84db0cd6ab 100644
--- a/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json
+++ b/static/redfish/v1/JsonSchemas/StorageCollection/StorageCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json",
"$ref": "#/definitions/StorageCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"StorageCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
index ba639581b9..9a69cdcf19 100644
--- a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
+++ b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_0.json",
"$ref": "#/definitions/StorageController",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ANAAccessState": {
"enum": [
@@ -79,6 +79,18 @@
}
},
"properties": {
+ "#StorageController.AttachNamespaces": {
+ "$ref": "#/definitions/AttachNamespaces"
+ },
+ "#StorageController.DetachNamespaces": {
+ "$ref": "#/definitions/DetachNamespaces"
+ },
+ "#StorageController.SecurityReceive": {
+ "$ref": "#/definitions/SecurityReceive"
+ },
+ "#StorageController.SecuritySend": {
+ "$ref": "#/definitions/SecuritySend"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this resource.",
@@ -87,6 +99,90 @@
},
"type": "object"
},
+ "AttachDetachNamespacesResponse": {
+ "additionalProperties": false,
+ "description": "The response body for the AttachNamespaces and DetachNamespaces actions.",
+ "longDescription": "This type shall contain the properties found in the response body for the AttachNamespaces and DetachNamespaces actions.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AttachedVolumes": {
+ "description": "An array of links to volumes that are attached to this controller instance.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_7_0"
+ },
+ "AttachedVolumes@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ }
+ },
+ "required": [
+ "AttachedVolumes"
+ ],
+ "type": "object"
+ },
+ "AttachNamespaces": {
+ "actionResponse": {
+ "$ref": "#/definitions/AttachDetachNamespacesResponse"
+ },
+ "additionalProperties": false,
+ "description": "This action attaches referenced namespaces to the storage controller. Attached namespaces are added to the AttachedVolumes property in Links.",
+ "longDescription": "This action shall attach referenced namespaces to the storage controller. Services shall add the attached namespaces to the AttachedVolumes property in Links.",
+ "parameters": {
+ "Namespaces": {
+ "description": "The namespaces to attach to the storage controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
+ },
+ "longDescription": "This parameter shall contain an array of links to resources of type Volume that represent the namespaces to attach to the storage controller.",
+ "requiredParameter": true,
+ "type": "array"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_7_0"
+ },
"CacheSummary": {
"additionalProperties": false,
"description": "This type describes the cache memory of the storage controller in general detail.",
@@ -139,6 +235,52 @@
],
"type": "object"
},
+ "DetachNamespaces": {
+ "actionResponse": {
+ "$ref": "#/definitions/AttachDetachNamespacesResponse"
+ },
+ "additionalProperties": false,
+ "description": "This action detaches referenced namespaces from the storage controller. Detached namespaces are removed from the AttachedVolumes property in Links.",
+ "longDescription": "This action shall detach referenced namespaces from the storage controller. Services shall remove the detached namespaces from the AttachedVolumes property in Links.",
+ "parameters": {
+ "Namespaces": {
+ "description": "The namespaces to detach from the storage controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
+ },
+ "longDescription": "This parameter shall contain an array of links to resources of type Volume that represent the namespaces to detach from the storage controller.",
+ "requiredParameter": true,
+ "type": "array"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_7_0"
+ },
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
@@ -195,6 +337,19 @@
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "NVMeDiscoveredSubsystems": {
+ "description": "The NVMe subsystems discovered by this discovery controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Storage that represent the NVMe subsystems discovered by this discovery controller. This property shall only be present if ControllerType in NVMeControllerProperties contains `Discovery`.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_7_0"
+ },
+ "NVMeDiscoveredSubsystems@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"NetworkDeviceFunctions": {
"description": "The network device functions that provide connectivity to this controller.",
"items": {
@@ -618,6 +773,142 @@
},
"type": "object"
},
+ "SecurityReceive": {
+ "actionResponse": {
+ "$ref": "#/definitions/SecurityReceiveResponse"
+ },
+ "additionalProperties": false,
+ "description": "This action transfers security protocol data from the controller. The data transferred from the controller contains the status and data result of one or more SecuritySend action requests that were previously submitted to the controller.",
+ "longDescription": "This action shall transfer security protocol data from the controller. The contents of the request are specified by the 'SECURITY PROTOCOL IN command' section of the SPC-5 Specification.",
+ "parameters": {
+ "AllocationLength": {
+ "description": "Allocated size for received data.",
+ "longDescription": "This parameter shall contain the allocated size of the received data, which imposes a maximum length of the data. The response may contain padding to meet this length.",
+ "requiredParameter": true,
+ "type": "integer"
+ },
+ "SecurityProtocol": {
+ "description": "The security protocol number.",
+ "longDescription": "This parameter shall contain the numeric identifier of the security protocol, as defined by the 'SECURITY PROTOCOL field in SECURITY PROTOCOL IN command' table of the SPC-5 Specification, and possibly extended by transport-specific standards. Services shall only accept the values `0`, `1`, or `2`.",
+ "requiredParameter": true,
+ "type": "integer"
+ },
+ "SecurityProtocolSpecific": {
+ "description": "The security protocol-specific parameter.",
+ "longDescription": "This parameter shall contain the security protocol-specific data for the transfer operation. The value is defined by the protocol specified by the SecurityProtocolSpecific parameter.",
+ "requiredParameter": true,
+ "type": "integer"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_7_0"
+ },
+ "SecurityReceiveResponse": {
+ "additionalProperties": false,
+ "description": "The security data transferred from a controller.",
+ "longDescription": "This object shall contain the security data transferred from a controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Data": {
+ "description": "The Base64-encoded security protocol data.",
+ "longDescription": "This property shall contain a Base64-encoded string of the security protocol data transferred from a controller.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_7_0"
+ }
+ },
+ "type": "object"
+ },
+ "SecuritySend": {
+ "additionalProperties": false,
+ "description": "This action transfers security protocol data to the controller. The data transferred to the controller contains security protocol-specific commands to be performed by the controller.",
+ "longDescription": "This action shall transfer security protocol data to the controller. The contents of the request are specified by the 'SECURITY PROTOCOL OUT command' section of the SPC-5 Specification.",
+ "parameters": {
+ "Data": {
+ "description": "The data to transfer.",
+ "longDescription": "This parameter shall contain a Base64-encoded string of the security protocol data to transfer.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "SecurityProtocol": {
+ "description": "The security protocol number.",
+ "longDescription": "This parameter shall contain the numeric identifier of the security protocol, as defined by the 'SECURITY PROTOCOL field in SECURITY PROTOCOL OUT command' table of the SPC-5 Specification, and possibly extended by transport-specific standards. Services shall only accept the values `1` or `2`.",
+ "requiredParameter": true,
+ "type": "integer"
+ },
+ "SecurityProtocolSpecific": {
+ "description": "The security protocol-specific parameter.",
+ "longDescription": "This parameter shall contain the security protocol-specific data for the transfer operation. The value is defined by the protocol specified by the SecurityProtocolSpecific parameter.",
+ "requiredParameter": true,
+ "type": "integer"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_7_0"
+ },
"StorageController": {
"additionalProperties": false,
"description": "The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes.",
@@ -755,6 +1046,20 @@
"versionAdded": "v1_1_0",
"versionDeprecated": "v1_5_0"
},
+ "Metrics": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.json#/definitions/StorageControllerMetrics"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The link to the metrics associated with this storage controller.",
+ "longDescription": "This property shall contain a link to the metrics associated with this storage controller.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"Model": {
"description": "The model number for the storage controller.",
"longDescription": "This property shall contain the name by which the manufacturer generally refers to the storage controller.",
@@ -877,6 +1182,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#StorageController.v1_6_0.StorageController"
+ "release": "2023.1",
+ "title": "#StorageController.v1_7_0.StorageController"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json b/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json
index 6c8159dd55..04436d61ad 100644
--- a/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json
+++ b/static/redfish/v1/JsonSchemas/StorageControllerCollection/StorageControllerCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerCollection.json",
"$ref": "#/definitions/StorageControllerCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"StorageControllerCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index 7d6af64668..ba5d8ad874 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_1.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -205,7 +205,7 @@
"EstimatedDuration": {
"description": "The estimated total time required to complete the task.",
"longDescription": "This property shall indicate the estimated total time needed to complete the task. The value is not expected to change while the task is in progress, but the service may update the value if it obtains new information that significantly changes the expected duration. Services should be conservative in the reported estimate and clients should treat this value as an estimate.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": true,
"type": [
"string",
@@ -368,5 +368,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#Task.v1_7_0.Task"
+ "title": "#Task.v1_7_1.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json b/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json
index 688c90637a..e970e66edd 100644
--- a/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json
+++ b/static/redfish/v1/JsonSchemas/TaskCollection/TaskCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json",
"$ref": "#/definitions/TaskCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"TaskCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
index 07cacfb2ef..48ea9a15a6 100644
--- a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_2.json",
"$ref": "#/definitions/TelemetryService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -394,7 +394,7 @@
"MinCollectionInterval": {
"description": "The minimum time interval between gathering metric data that this service allows.",
"longDescription": "This property shall contain the minimum time interval between gathering metric data that this service allows.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": true,
"type": [
"string",
@@ -438,7 +438,7 @@
]
},
"longDescription": "This property shall contain the function to apply over the collection duration.",
- "readonly": false,
+ "readonly": true,
"type": "array"
},
"Triggers": {
@@ -459,5 +459,5 @@
},
"owningEntity": "DMTF",
"release": "2020.4",
- "title": "#TelemetryService.v1_3_1.TelemetryService"
+ "title": "#TelemetryService.v1_3_2.TelemetryService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
index 885cef4043..a74c2ef66e 100644
--- a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_2_0.json",
"$ref": "#/definitions/ThermalMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -239,6 +239,36 @@
"description": "The available actions for this resource.",
"longDescription": "This property shall contain the available actions for this resource."
},
+ "AirFlowCubicMetersPerMinute": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The air flow through the chassis (m^3/min).",
+ "excerptCopy": "SensorExcerpt",
+ "longDescription": "This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
+ "DeltaPressurekPa": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The differential pressure (kPa).",
+ "excerptCopy": "SensorExcerpt",
+ "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"Description": {
"anyOf": [
{
@@ -311,6 +341,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#ThermalMetrics.v1_1_0.ThermalMetrics"
+ "release": "2023.1",
+ "title": "#ThermalMetrics.v1_2_0.ThermalMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
index 328516c7ae..dd7a3cb2fc 100644
--- a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
+++ b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_2_0.json",
"$ref": "#/definitions/ThermalSubsystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -88,6 +88,13 @@
"description": "The available actions for this resource.",
"longDescription": "The Actions property shall contain the available actions for this resource."
},
+ "CoolantConnectors": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
+ "description": "A link to the coolant connectors for this equipment.",
+ "longDescription": "This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the coolant connectors for this equipment.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"Description": {
"anyOf": [
{
@@ -155,6 +162,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.3",
- "title": "#ThermalSubsystem.v1_1_0.ThermalSubsystem"
+ "release": "2023.1",
+ "title": "#ThermalSubsystem.v1_2_0.ThermalSubsystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
index 6d0ee92fa1..dfeb52012f 100644
--- a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
+++ b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_3_1.json",
"$ref": "#/definitions/Triggers",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -66,7 +66,7 @@
"DwellTime": {
"description": "The amount of time that a trigger event persists before the metric action is performed.",
"longDescription": "This property shall contain the amount of time that a trigger event persists before the TriggerActions are performed.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -229,7 +229,7 @@
"DwellTime": {
"description": "The duration the sensor value must violate the threshold before the threshold is activated.",
"longDescription": "This property shall indicate the duration the sensor value violates the threshold before the threshold is activated.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -252,18 +252,24 @@
"enum": [
"Increasing",
"Decreasing",
- "Either"
+ "Either",
+ "Disabled"
],
"enumDescriptions": {
"Decreasing": "Value decreases below the threshold.",
+ "Disabled": "The threshold is disabled.",
"Either": "Value crosses the threshold in either direction.",
"Increasing": "Value increases above the threshold."
},
"enumLongDescriptions": {
"Decreasing": "This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold.",
+ "Disabled": "This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value.",
"Either": "This threshold is activated when either the Increasing or Decreasing conditions are met.",
"Increasing": "This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."
},
+ "enumVersionAdded": {
+ "Disabled": "v1_3_0"
+ },
"type": "string"
},
"Thresholds": {
@@ -413,6 +419,27 @@
"type": "array",
"versionAdded": "v1_1_0"
},
+ "HysteresisDuration": {
+ "description": "The duration the sensor value must not violate the threshold before the threshold is deactivated.",
+ "longDescription": "This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated. A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "HysteresisReading": {
+ "description": "The reading offset from the threshold value required to clear the threshold.",
+ "longDescription": "This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold. For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold. The value of the property shall use the same units as the Reading property. A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -552,6 +579,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.2",
- "title": "#Triggers.v1_2_0.Triggers"
+ "release": "2023.1",
+ "title": "#Triggers.v1_3_1.Triggers"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json b/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json
index d75669b2b9..cb2326fec2 100644
--- a/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json
+++ b/static/redfish/v1/JsonSchemas/TriggersCollection/TriggersCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json",
"$ref": "#/definitions/TriggersCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"TriggersCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index 2bc6423bf2..beaf74eeb9 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_11_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_11_3.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -195,7 +195,7 @@
"items": {
"type": "string"
},
- "longDescription": "This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.",
+ "longDescription": "This parameter shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system.",
"type": "array",
"versionAdded": "v1_2_0"
},
@@ -349,7 +349,7 @@
"null"
]
},
- "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.",
+ "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system.",
"readonly": false,
"type": "array",
"versionAdded": "v1_6_0"
@@ -450,7 +450,7 @@
"null"
]
},
- "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.",
+ "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system.",
"readonly": false,
"type": "array",
"versionAdded": "v1_2_0"
@@ -546,5 +546,5 @@
},
"owningEntity": "DMTF",
"release": "2021.4",
- "title": "#UpdateService.v1_11_2.UpdateService"
+ "title": "#UpdateService.v1_11_3.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json b/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
index 3722dd615b..2268d22978 100644
--- a/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json",
"$ref": "#/definitions/VLanNetworkInterfaceCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"VLanNetworkInterfaceCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index dba4e2612e..5205421480 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_1.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -341,7 +341,7 @@
"EjectTimeout": {
"description": "Timeout value before the virtual media is automatically ejected.",
"longDescription": "This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`.",
- "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
"readonly": false,
"type": [
"string",
@@ -484,5 +484,5 @@
},
"owningEntity": "DMTF",
"release": "2022.3",
- "title": "#VirtualMedia.v1_6_0.VirtualMedia"
+ "title": "#VirtualMedia.v1_6_1.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json b/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
index 7a7524c384..456ad43123 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
@@ -2,7 +2,7 @@
"$id": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json",
"$ref": "#/definitions/VirtualMediaCollection",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"VirtualMediaCollection": {
"anyOf": [
diff --git a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
index 6eeb60400c..9d1a1c94bc 100644
--- a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
+++ b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_2_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"properties": {
"@Redfish.ActionInfo": {
"description": "The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action.",
@@ -65,7 +65,7 @@
"readonly": true
},
"@Redfish.WriteableProperties": {
- "description": "The term specifies the properties supported as read-write. The values contained shall be the names of the writeable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term may appear at the root level of a resource, or within an object. For arrays of objects, the term may only appear in the first element of the array to indicate identical capabilities for every element in the array.",
+ "description": "The term specifies the properties supported as read-write. The values contained shall be the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term may appear at the root level of a resource, or within an object. For arrays of objects, the term may only appear in the first element of the array to indicate identical capabilities for every element in the array.",
"type": "array",
"items": {
"type": "string"
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json b/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json
index 0bfa39ef78..7eaa9e11e6 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_8_0",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_10_0",
"type": "object",
"$schema": "http://json-schema.org/draft-07/schema#",
"title": "Redfish Schema Extension",
@@ -147,6 +147,10 @@
],
"type": "string",
"description": "The term specifies the public release status of a property or schema."
+ },
+ "uriSegment": {
+ "type": "string",
+ "description": "The term specifies the segment appended to the URI of the resource when constructing the URI of a subordinate resource if the segment differs from the reference property name. Applies to reference properties."
}
},
"properties": {
@@ -238,7 +242,7 @@
},
"enumTranslations": {
"$ref": "#/definitions/enumTranslations"
- },
+ },
"actionResponse": {
"$ref": "#/definitions/actionResponse"
},
@@ -247,6 +251,9 @@
},
"releaseStatus": {
"$ref": "#/definitions/releaseStatus"
+ },
+ "uriSegment": {
+ "$ref": "#/definitions/uriSegment"
}
}
}
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
index 0bfa39ef78..7eaa9e11e6 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_8_0",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_10_0",
"type": "object",
"$schema": "http://json-schema.org/draft-07/schema#",
"title": "Redfish Schema Extension",
@@ -147,6 +147,10 @@
],
"type": "string",
"description": "The term specifies the public release status of a property or schema."
+ },
+ "uriSegment": {
+ "type": "string",
+ "description": "The term specifies the segment appended to the URI of the resource when constructing the URI of a subordinate resource if the segment differs from the reference property name. Applies to reference properties."
}
},
"properties": {
@@ -238,7 +242,7 @@
},
"enumTranslations": {
"$ref": "#/definitions/enumTranslations"
- },
+ },
"actionResponse": {
"$ref": "#/definitions/actionResponse"
},
@@ -247,6 +251,9 @@
},
"releaseStatus": {
"$ref": "#/definitions/releaseStatus"
+ },
+ "uriSegment": {
+ "$ref": "#/definitions/uriSegment"
}
}
}
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index e2dd2e0b58..458acdc646 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.12.0 -->
+<!--# Redfish Schema: AccountService v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -447,6 +447,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses."/>
+ <Annotation Term="Redfish.URISegment" String="ExternalAccountProviders"/>
</NavigationProperty>
</EntityType>
@@ -732,6 +733,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -796,6 +803,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -852,6 +865,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -896,6 +915,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -947,6 +972,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
<Annotation Term="Redfish.Release" String="2020.4"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1064,6 +1095,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
<Annotation Term="Redfish.Release" String="2021.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1087,7 +1124,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
@@ -1164,6 +1207,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1197,6 +1246,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1368,5 +1423,50 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
+
+ <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_10_0.ExternalAccountProvider">
+ <Property Name="Retries" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up. If this property is not present, the service has internal policies for handling retries."/>
+ </Property>
+ <Property Name="TimeoutSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out. If this property is not present, the service has internal policies for handling timeouts."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="TACACSplusService" BaseType="AccountService.v1_8_0.TACACSplusService">
+ <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907. If this property is not present, the service defines the value to provide to the TACACS+ server."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OAuth2Service" BaseType="AccountService.v1_10_0.OAuth2Service">
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 1c428796f6..9ef9e61d50 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AggregationService_v1.xml b/static/redfish/v1/schema/AggregationService_v1.xml
index 080c0202c2..562847e961 100644
--- a/static/redfish/v1/schema/AggregationService_v1.xml
+++ b/static/redfish/v1/schema/AggregationService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -49,7 +49,6 @@
<EntityType Name="AggregationService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates. Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation service for a Redfish implementation."/>
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -170,5 +169,11 @@
<EntityType Name="AggregationService" BaseType="AggregationService.v1_0_0.AggregationService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="AggregationService" BaseType="AggregationService.v1_0_1.AggregationService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationSourceCollection_v1.xml b/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
index 22dde6c446..289abead35 100644
--- a/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
+++ b/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/AggregationSource_v1.xml b/static/redfish/v1/schema/AggregationSource_v1.xml
index f4f93abc8c..c9d61d3fa9 100644
--- a/static/redfish/v1/schema/AggregationSource_v1.xml
+++ b/static/redfish/v1/schema/AggregationSource_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index b63472bbfb..b1c0f3ce48 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -108,10 +108,27 @@
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/Batteries/{BatteryId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Heaters/{HeaderId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Reservoirs/{ReservoirId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Reservoirs/{ReservoirId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Reservoirs/{ReservoirId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Pumps/{PumpId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Pumps/{PumpId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Pumps/{PumpId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Reservoirs/{ReservoirId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Pumps/{PumpId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Reservoirs/{ReservoirId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Pumps/{PumpId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Reservoirs/{ReservoirId}/Filters/{FilterId}/Assembly</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Pumps/{PumpId}/Filters/{FilterId}/Assembly</String>
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_0">
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 8c3c1dc657..d5d9373fe9 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 266960d345..47eb1c19fa 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,7 +34,6 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
<Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS attribute registry. The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent BIOS attributes for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
@@ -131,7 +130,7 @@
<Collection>
<Record>
<PropertyValue Property="Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- <PropertyValue Property="Type" String="Edm.Primitive"/>
+ <PropertyValue Property="Type" String="Edm.PrimitiveType"/>
</Record>
</Collection>
</Annotation>
@@ -192,6 +191,12 @@
<EntityType Name="Bios" BaseType="Bios.v1_0_8.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_9.Bios"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -233,6 +238,12 @@
<EntityType Name="Bios" BaseType="Bios.v1_1_1.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_1_2.Bios"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -246,5 +257,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_2_0.Bios"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CableCollection_v1.xml b/static/redfish/v1/schema/CableCollection_v1.xml
index 1fd99cc85d..97ae52ca99 100644
--- a/static/redfish/v1/schema/CableCollection_v1.xml
+++ b/static/redfish/v1/schema/CableCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Cable_v1.xml b/static/redfish/v1/schema/Cable_v1.xml
index f63502668e..539ebcba45 100644
--- a/static/redfish/v1/schema/Cable_v1.xml
+++ b/static/redfish/v1/schema/Cable_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -40,7 +40,6 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Cable" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
<Annotation Term="OData.Description" String="The Cable schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint."/>
<Annotation Term="OData.LongDescription" String="This resource contains a simple cable for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
@@ -372,6 +371,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="Cable" BaseType="Cable.v1_0_0.Cable"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -385,6 +390,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="Cable" BaseType="Cable.v1_1_0.Cable"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -393,5 +404,11 @@
<EntityType Name="Cable" BaseType="Cable.v1_1_0.Cable"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
+ <EntityType Name="Cable" BaseType="Cable.v1_2_0.Cable"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index b89565058d..77e5538e9d 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -119,7 +119,7 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates</String>
<String>/redfish/v1/UpdateService/RemoteServerCertificates</String>
<String>/redfish/v1/UpdateService/ClientCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/Certificates</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
@@ -129,6 +129,7 @@
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates</String>
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates</String>
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
index 92f7c289f6..e2811a9679 100644
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index 6bcf4d1421..4c10be190b 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 528cc52bac..235edc1aa2 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.6.0 -->
+<!--# Redfish Schema: Certificate v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -118,7 +118,7 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates/{CertificateId}</String>
<String>/redfish/v1/UpdateService/RemoteServerCertificates/{CertificateId}</String>
<String>/redfish/v1/UpdateService/ClientCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
@@ -128,6 +128,7 @@
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -544,7 +545,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The types or purposes for this certificate."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain an array describing the types or purposes for this certificate."/>
- </Property>
+ </Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
@@ -651,5 +652,20 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="Certificate" BaseType="Certificate.v1_6_0.Certificate"/>
+
+ <ComplexType Name="Identifier" BaseType="Certificate.v1_6_0.Identifier">
+ <Property Name="AlternativeNames" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The additional host names of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute. This property shall not be present in the Issuer property."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index bc63e7082f..b0a5ee23a3 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 4aaacc7494..be0357a413 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.22.0 -->
+<!--# Redfish Schema: Chassis v1.23.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -133,6 +133,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolingUnit_v1.xml">
+ <edmx:Include Namespace="CoolingUnit"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolingLoop_v1.xml">
+ <edmx:Include Namespace="CoolingLoop"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -140,8 +146,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a chassis or other physical enclosure for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a chassis or other physical enclosure for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -167,8 +173,8 @@
</EntityType>
<Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained resources, although side effects can occur that affect those resources."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained resources, although side effects can occur that affect those resources."/>
+ <Annotation Term="OData.Description" String="This action resets the chassis. Additionally, it could reset systems or other contained resources depending on the ResetType used to invoke this action."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the chassis. Additionally, it may reset systems or other contained resources depending on the ResetType used to invoke this action."/>
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
@@ -216,7 +222,7 @@
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The user-assigned asset tag of this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the chassis for inventory purposes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the chassis for inventory purposes. Modifying this property may modify the AssetTag in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource."/>
</Property>
<Property Name="IndicatorLED" Type="Chassis.v1_0_0.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -442,6 +448,28 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="ImmersionTank">
+ <Annotation Term="OData.Description" String="An immersion cooling tank."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_23_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HeatExchanger">
+ <Annotation Term="OData.Description" String="A heat exchanger."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_23_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="Other">
<Annotation Term="OData.Description" String="A chassis that does not fit any of these definitions."/>
</Member>
@@ -572,6 +600,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_14.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_15.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
@@ -615,7 +649,7 @@
<EnumType Name="IntrusionSensor">
<Member Name="Normal">
- <Annotation Term="OData.Description" String="No abnormal physical security condition is detected at this time."/>
+ <Annotation Term="OData.Description" String="No physical security condition is detected at this time."/>
</Member>
<Member Name="HardwareIntrusion">
<Annotation Term="OData.Description" String="A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected to be in an insecure state."/>
@@ -721,6 +755,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_14.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_15.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -832,6 +872,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_12.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_13.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -918,6 +964,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_12.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_13.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1050,6 +1102,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1132,6 +1190,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1201,6 +1265,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1277,6 +1347,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1339,6 +1415,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1430,6 +1512,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1480,6 +1568,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1560,6 +1654,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1611,6 +1711,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1643,6 +1749,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_13_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1652,7 +1764,7 @@
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function. Modifying this property may modify the LocationIndicatorActive in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource."/>
</Property>
<NavigationProperty Name="Drives" Type="DriveCollection.DriveCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="OData.Description" String="The link to the collection of drives within this chassis."/>
@@ -1680,6 +1792,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_14_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1744,6 +1862,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_15_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1770,6 +1894,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_16_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_16_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1805,6 +1935,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_17_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_17_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1845,6 +1981,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_18_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_18_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1865,6 +2007,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_19_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1941,6 +2089,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_20_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1976,6 +2130,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_21_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1991,5 +2151,33 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources may reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add `ImmersionTank` and `HeatExchanger` to ChassisType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
+
+ <ComplexType Name="Links" BaseType="Chassis.v1_20_0.Links">
+ <NavigationProperty Name="CoolingUnits" Type="Collection(CoolingUnit.CoolingUnit)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An arrays of links to cooling unit functionality contained in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingUnit that represent the cooling unit functionality contained within this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ConnectedCoolingLoops" Type="Collection(CoolingLoop.CoolingLoop)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of links to cooling loops connected to this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops connected to this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml b/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml
index bf4f996627..26d5dffb13 100644
--- a/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml
+++ b/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ComponentIntegrity_v1.xml b/static/redfish/v1/schema/ComponentIntegrity_v1.xml
index 4c588c2afc..85e6350af6 100644
--- a/static/redfish/v1/schema/ComponentIntegrity_v1.xml
+++ b/static/redfish/v1/schema/ComponentIntegrity_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComponentIntegrity v1.2.0 -->
+<!--# Redfish Schema: ComponentIntegrity v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -134,7 +134,7 @@
<Property Name="ComponentIntegrityTypeVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The version of the security technology."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern '^\d+\.\d+\.\d+$'. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM."/>
+ <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern '^\d+\.\d+\.\d+$'. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="ComponentIntegrityEnabled" Type="Edm.Boolean" Nullable="false">
@@ -548,6 +548,12 @@
<EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_0.ComponentIntegrity"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
+ <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_1.ComponentIntegrity"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -570,6 +576,12 @@
<EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_0.ComponentIntegrity"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
+ <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -603,5 +615,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
+ <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_0.ComponentIntegrity"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
index a967d4bf19..ad2e32ce84 100644
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 50a4b3ab36..6ac85fa334 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.20.0 -->
+<!--# Redfish Schema: ComputerSystem v1.20.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -335,7 +335,7 @@
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The user-definable tag that can track this computer system for inventory or other client purposes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system asset tag value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the system asset tag value. Modifying this property may modify the AssetTag in the containing Chassis resource."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -370,7 +370,7 @@
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager. Modifying this property may modify the HostName in one or more EthernetInterface resources contained in this system."/>
</Property>
<Property Name="IndicatorLED" Type="ComputerSystem.v1_0_0.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -766,6 +766,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_18.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_20">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_19.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -989,6 +995,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_16.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_18">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_17.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1202,6 +1214,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_15.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_16.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1336,6 +1354,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_14.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_15.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1446,6 +1470,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1662,6 +1692,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1777,6 +1813,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1861,6 +1903,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1930,6 +1978,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -2000,6 +2054,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -2063,6 +2123,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -2148,6 +2214,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -2198,6 +2270,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -2207,7 +2285,7 @@
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function. Modifying this property may modify the LocationIndicatorActive in the containing Chassis resource."/>
</Property>
<Property Name="BootProgress" Type="ComputerSystem.v1_13_0.BootProgress">
<Annotation Term="OData.Description" String="This object describes the last boot progress state."/>
@@ -2469,6 +2547,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2549,6 +2633,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -2647,6 +2737,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2763,6 +2859,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2792,6 +2894,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2844,6 +2952,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2867,6 +2981,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -2896,5 +3016,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_0.ComputerSystem"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/DriveCollection_v1.xml b/static/redfish/v1/schema/DriveCollection_v1.xml
index 339ab21041..8acbbe5ea5 100644
--- a/static/redfish/v1/schema/DriveCollection_v1.xml
+++ b/static/redfish/v1/schema/DriveCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 069ae5c8b8..2d7c9edc44 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,13 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.16.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
+<!--################################################################################ -->
+<!--# Redfish Schema: Drive v1.17.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2023 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
@@ -66,6 +66,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/DriveMetrics_v1.xml">
+ <edmx:Include Namespace="DriveMetrics"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -73,8 +76,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Drive" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Drive schema represents a single physical drive for a system, including links to associated volumes."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a drive or other physical storage medium for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Drive schema represents a single physical drive for a system, including links to associated volumes. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a drive or other physical storage medium for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -185,8 +188,8 @@
</Property>
<Property Name="Revision" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The revision of this drive. This is typically the firmware or hardware version of the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined revision for the associated drive."/>
+ <Annotation Term="OData.Description" String="The revision of this drive. For SCSI-based drives, this is the version of the drive from the 'Inquiry' command, which can be the firmware or hardware version. For other types of drives, this is the hardware version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined revision for the associated drive. For SCSI-based drives, this is the version of the drive from the 'Inquiry' command, which can be the firmware or hardware version. For other types of drives, this is the hardware version."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -520,6 +523,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_13.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_14.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -548,6 +557,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the operation."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a string of the name of the operation."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ <PropertyValue Property="Description" String="This property is deprecated in favor of the Operation property using the OperationType enumeration defined in the Volume schema."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="PercentageComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -641,6 +659,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_12.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_13.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -723,6 +747,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_10.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_11.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -797,6 +827,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_9.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_10.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -869,6 +905,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_9.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_10.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -945,6 +987,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_8.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_9.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1002,6 +1050,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1052,6 +1106,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_7_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1104,6 +1164,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_8_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1154,6 +1220,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_9_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1192,6 +1264,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_10_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_10_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1230,6 +1308,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_11_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_11_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1282,6 +1366,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_12_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_12_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1304,6 +1394,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_13_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_13_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1321,6 +1417,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1344,6 +1446,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1449,5 +1557,38 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_16_0.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_16_1.Drive">
+ <Property Name="FirmwareVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The firmware version for this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for this drive."/>
+ </Property>
+ <NavigationProperty Name="Metrics" Type="DriveMetrics.DriveMetrics">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the metrics associated with this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this drive."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Operations" BaseType="Drive.v1_1_0.Operations">
+ <Property Name="Operation" Type="Volume.OperationType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of the operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of the operation."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
index 08786ccbc6..ad89bae7e8 100644
--- a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
+++ b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -123,6 +123,9 @@
<String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
<String>/redfish/v1/Managers/{ManagerId}/USBPorts/{PortId}/EnvironmentMetrics</String>
<String>/redfish/v1/Managers/{ManagerId}/DedicatedNetworkPorts/{PortId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/EnvironmentMetrics</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index c918384212..27b24d81f1 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 9f4bfb2074..2f20382841 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.9.0 -->
+<!--# Redfish Schema: EthernetInterface v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -144,7 +144,7 @@
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain DNS host name for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface."/>
</Property>
<Property Name="FQDN" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -307,6 +307,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_12.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_13.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -414,6 +420,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_10.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_11.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -490,6 +502,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_9.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_10.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -581,6 +599,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_8.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_9.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -790,6 +814,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_7.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_8.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -856,6 +886,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_5.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_6.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -922,6 +958,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_3.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_4.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -939,6 +981,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -947,6 +995,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_0.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1003,5 +1057,27 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_0.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_1.EthernetInterface"/>
+
+ <ComplexType Name="Links" BaseType="EthernetInterface.v1_9_0.Links">
+ <NavigationProperty Name="AffiliatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that are affiliated with this interface, such as a VLAN or a team that uses this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
index c8d0f7935c..6c84827862 100644
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 1f97e2e2ba..77504e9ebf 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.13.0 -->
+<!--# Redfish Schema: EventDestination v1.13.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -80,7 +80,7 @@
</Collection>
</Annotation>
</Action>
-
+
<Action Name="ResumeSubscription" IsBound="true">
<Annotation Term="OData.Description" String="This action resumes a suspended event subscription."/>
<Annotation Term="OData.LongDescription" String="This action shall resume a suspended event subscription, which affects the subscription status. The service may deliver buffered events when the subscription is resumed."/>
@@ -1379,6 +1379,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_12_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1393,5 +1399,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_0.EventDestination"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index c2ecae836f..c8ec7179bb 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.9.0 -->
+<!--# Redfish Schema: EventService v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -75,7 +75,7 @@
<Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
<Parameter Name="EventType" Type="Event.EventType">
<Annotation Term="OData.Description" String="The type for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the property name for which the following allowable values apply."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the property name for which the following allowable values apply. If not provided by the client, the resulting event should not contain the EventType property."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -88,36 +88,49 @@
</Parameter>
<Parameter Name="EventId" Type="Edm.String">
<Annotation Term="OData.Description" String="The ID for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own. If not provided by the client, the resulting event may contain a service-defined EventId property."/>
</Parameter>
<Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Description" String="The date and time for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the EventTimestamp property."/>
</Parameter>
<Parameter Name="Severity" Type="Edm.String">
<Annotation Term="OData.Description" String="The severity for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the Severity property."/>
+ </Parameter>
+ <Parameter Name="MessageSeverity" Type="Resource.Health">
+ <Annotation Term="OData.Description" String="The severity for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity for the event to add and and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Parameter>
<Parameter Name="Message" Type="Edm.String">
<Annotation Term="OData.Description" String="The human-readable message for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the Message property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the Message property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the Message property."/>
</Parameter>
<Parameter Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The MessageId for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish. Services should accept arbitrary values for this parameter that match that match the defined pattern."/>
+ <Annotation Term="Validation.Pattern" String="^\w+\.\d+\.\d+\.\w+$"/>
</Parameter>
<Parameter Name="MessageArgs" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="An array of message arguments for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageArgs property."/>
</Parameter>
<Parameter Name="OriginOfCondition" Type="Edm.String">
<Annotation Term="OData.Description" String="The URL in the OriginOfCondition property of the event to add. It is not a reference object."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the OriginOfCondition property."/>
<Annotation Term="OData.IsURL"/>
</Parameter>
<Parameter Name="EventGroupId" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The group identifier for the event."/>
- <Annotation Term="OData.LongDescription" String="The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish."/>
+ <Annotation Term="OData.LongDescription" String="The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the EventGroupId property."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -128,6 +141,20 @@
</Annotation>
</Parameter>
</Action>
+
+ <Action Name="TestEventSubscription" IsBound="true">
+ <Annotation Term="OData.Description" String="This action generates a test event using the pre-defined test message."/>
+ <Annotation Term="OData.LongDescription" String="This action shall send an event containing the TestMessage message from the Resource Event Message Registry to all appropriate event destinations."/>
+ <Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_0">
@@ -276,6 +303,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_13.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_14.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -332,6 +365,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_6.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_7.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -457,6 +496,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_2_6.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_7.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -501,6 +546,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_3_5.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_6.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -546,6 +597,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_4_5.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_4_6.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -693,6 +750,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_5.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_6.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -736,6 +799,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_4.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -768,6 +837,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_7_4.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -792,6 +867,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_8_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -813,5 +894,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_9_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the MessageSeverity parameter to the SubmitTestEvent action. It was also created to add the TestEventSubscription action."/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index c2be566dce..5aab711826 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.7.1 -->
+<!--# Redfish Schema: Event v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
@@ -703,5 +706,84 @@
<EntityType Name="EventRecord" BaseType="Event.v1_7_0.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="Event" BaseType="Event.v1_7_1.Event"/>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_7_1.EventRecord">
+ <Property Name="CPER" Type="Event.v1_8_0.CPER" Nullable="false">
+ <Annotation Term="OData.Description" String="Details for a CPER section or record associated with this event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the details for a CPER section or record that is the source of this event."/>
+ </Property>
+ <Property Name="DiagnosticData" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+ </Property>
+ <Property Name="DiagnosticDataType" Type="Event.v1_8_0.DiagnosticDataTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+ </Property>
+ <Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The size of the additional data for this event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this event."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="AdditionalDataURI" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI at which to access the additional data for the event, such as diagnostic data, image captures, or other files."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CPER">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Details for a CPER section or record associated with an event."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the details for a CPER section or record that is the source of an event."/>
+ <Property Name="NotificationType" Type="Edm.Guid">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CPER Notification Type for a CPER record."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPER`."/>
+ </Property>
+ <Property Name="SectionType" Type="Edm.Guid">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CPER Section Type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPERSection`."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="DiagnosticDataTypes">
+ <Member Name="Manager">
+ <Annotation Term="OData.Description" String="Manager diagnostic data."/>
+ </Member>
+ <Member Name="PreOS">
+ <Annotation Term="OData.Description" String="Pre-OS diagnostic data."/>
+ </Member>
+ <Member Name="OS">
+ <Annotation Term="OData.Description" String="Operating system (OS) diagnostic data."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM diagnostic data."/>
+ </Member>
+ <Member Name="CPER">
+ <Annotation Term="OData.Description" String="UEFI Common Platform Error Record."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record. The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
+ </Member>
+ <Member Name="CPERSection">
+ <Annotation Term="OData.Description" String="A Section of a UEFI Common Platform Error Record."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record. The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricAdapterCollection_v1.xml b/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
index 4248cc1109..5f9fcbc989 100644
--- a/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="FabricAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of FabricAdapter Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of FabricAdapter instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of FabricAdapter resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of FabricAdapter instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -53,8 +53,8 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters</String>
- <String>/redfish/v1/CompositionService/Resourceblocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters</String>
- <String>/redfish/v1/Resourceblocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters</String>
<String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters</String>
</Collection>
</Annotation>
@@ -66,7 +66,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/FabricAdapter_v1.xml b/static/redfish/v1/schema/FabricAdapter_v1.xml
index 14d6fbb4e9..fc34425ddb 100644
--- a/static/redfish/v1/schema/FabricAdapter_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapter_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: FabricAdapter v1.5.0 -->
+<!--# Redfish Schema: FabricAdapter v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -58,8 +58,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="FabricAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A FabricAdapter represents the physical fabric adapter capable of connecting to an interconnect fabric. Examples include but are not limited to Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters."/>
- <Annotation Term="OData.LongDescription" String="A FabricAdapter represents the physical Fabric adapter capable of connecting to an interconnect fabric. Examples include but are not limited to Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters."/>
+ <Annotation Term="OData.Description" String="A fabric adapter represents the physical fabric adapter capable of connecting to an interconnect fabric. Examples include, but are not limited to, Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a physical fabric adapter capable of connecting to an interconnect fabric."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -78,8 +78,8 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
- <String>/redfish/v1/CompositionService/Resourceblocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
- <String>/redfish/v1/Resourceblocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters/{FabricAdapterId}</String>
</Collection>
</Annotation>
@@ -92,13 +92,13 @@
<EntityType Name="FabricAdapter" BaseType="FabricAdapter.FabricAdapter">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of ports that exist on the fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PortCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Manufacturer" Type="Edm.String">
@@ -165,12 +165,12 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the Gen-Z specific properties for this fabric adapter."/>
</Property>
<Property Name="Actions" Type="FabricAdapter.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<Property Name="Links" Type="FabricAdapter.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
@@ -181,26 +181,28 @@
<NavigationProperty Name="SSDT" Type="RouteEntryCollection.RouteEntryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Single Subnet Destination Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined SSDT structure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined SSDT structure."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MSDT" Type="RouteEntryCollection.RouteEntryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Multi Subnet Destination Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined MSDT structure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined MSDT structure."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="RequestorVCAT" Type="VCATEntryCollection.VCATEntryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Requestor Virtual Channel Action Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type VCATEntryCollection, and shall represent the Gen-Z Core Specification-defined REQ-VCAT structure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined REQ-VCAT structure."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.URISegment" String="REQ-VCAT"/>
</NavigationProperty>
<NavigationProperty Name="ResponderVCAT" Type="VCATEntryCollection.VCATEntryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Responder Virtual Channel Action Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type VCATEntryCollection, and shall represent the Gen-Z Core Specification-defined RSP-VCAT structure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined RSP-VCAT structure."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.URISegment" String="RSP-VCAT"/>
</NavigationProperty>
<Property Name="RITable" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -216,32 +218,38 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="FabricAdapter.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that represent the logical fabric connection to this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Endpoint that represents the logical fabric connection associated with this fabric adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connection associated with this fabric adapter."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_0.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -254,6 +262,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_0.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -270,6 +284,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_0.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -297,6 +317,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_0.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -310,6 +336,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -326,5 +358,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_0.FabricAdapter"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FanCollection_v1.xml b/static/redfish/v1/schema/FanCollection_v1.xml
index db9ba63368..cf0c926a81 100644
--- a/static/redfish/v1/schema/FanCollection_v1.xml
+++ b/static/redfish/v1/schema/FanCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Fan_v1.xml b/static/redfish/v1/schema/Fan_v1.xml
index 34d3d82263..c2cb522b4a 100644
--- a/static/redfish/v1/schema/Fan_v1.xml
+++ b/static/redfish/v1/schema/Fan_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Fan v1.3.0 -->
+<!--# Redfish Schema: Fan v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -22,6 +22,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -49,8 +50,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Fan" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the management properties for monitoring and management of cooling fans for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a cooling fan for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -174,6 +175,12 @@
<EntityType Name="Fan" BaseType="Fan.v1_0_1.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_0_2.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -193,6 +200,12 @@
<EntityType Name="Fan" BaseType="Fan.v1_1_0.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_1_1.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -216,6 +229,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_2_0.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -229,5 +248,26 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="Fan" BaseType="Fan.v1_3_0.Fan"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="Fan" BaseType="Fan.v1_3_1.Fan">
+ <Property Name="FanDiameterMm" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The diameter of the fan assembly in millimeters."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the diameter of the fan assembly in millimeters."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="mm"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index a679c407bc..5fa17e0c96 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
index bba417b4d9..bb63c4569c 100644
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index 3563484d5c..d98de62305 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index d0f4d157cf..ec5621cce3 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 466195c4e7..3fd5e7b74f 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.14.0 -->
+<!--# Redfish Schema: LogEntry v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -80,7 +80,7 @@
<Property Name="Severity" Type="LogEntry.v1_0_0.EventSeverity">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition that created the log entry, as defined in the Status section of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition that created the log entry. If EntryType contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation."/>
</Property>
<Property Name="Created" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -718,6 +718,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_16.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -834,6 +840,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_13.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_14.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -934,6 +946,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_11.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_12.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1019,6 +1037,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_10.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_11.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1093,6 +1117,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_9.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_10.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1144,6 +1174,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_5.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_6.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1188,6 +1224,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1196,25 +1238,25 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry">
<Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the additional data for the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data referenced by the AdditionalDataURI property for the log entry."/>
+ <Annotation Term="OData.Description" String="The size of the additional data for this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this log entry."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="AdditionalDataURI" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI at which to access the additional data for the log entry, such as diagnostic data, image captures, or other files."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for the log entry, using the Redfish protocol and authentication methods."/>
+ <Annotation Term="OData.Description" String="The URI at which to access the additional data for this log entry, such as diagnostic data, image captures, or other files."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="DiagnosticDataType" Type="LogEntry.v1_7_0.LogDiagnosticDataTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of diagnostic data available at the AdditionalDataURI location."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of diagnostic data contained at the URI referenced by AdditionalDataURI."/>
+ <Annotation Term="OData.Description" String="The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
</Property>
<Property Name="OEMDiagnosticDataType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data at the AdditionalDataURI location."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of diagnostic data contained at the URI referenced by AdditionalDataURI. This property shall be present if DiagnosticDataType is `OEM`."/>
+ <Annotation Term="OData.Description" String="The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property. This property shall be present if DiagnosticDataType is `OEM`."/>
</Property>
</EntityType>
@@ -1276,6 +1318,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1302,6 +1350,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_8_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1339,6 +1393,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1365,6 +1425,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1407,6 +1473,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1435,6 +1507,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1454,6 +1532,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_13_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1506,5 +1590,48 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_0.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_1.LogEntry">
+ <Property Name="CPER" Type="LogEntry.v1_15_0.CPER" Nullable="false">
+ <Annotation Term="OData.Description" String="Details for a CPER section or record associated with this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the details for a CPER section or record that is the source of this log entry."/>
+ </Property>
+ <Property Name="DiagnosticData" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CPER">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Details for a CPER section or record associated with a log entry."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the details for a CPER section or record that is the source of a log entry."/>
+ <Property Name="NotificationType" Type="Edm.Guid">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CPER Notification Type for a CPER record."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPER`."/>
+ </Property>
+ <Property Name="SectionType" Type="Edm.Guid">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CPER Section Type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPERSection`."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index da45bcc42f..366cfd0cf4 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 199db8e03a..5ee080b516 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index ad52c84215..309c2f5ece 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index c212382aed..52e6d14748 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
index d2e61de52d..b5c389b281 100644
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index 7a088005e3..c8b6b284cf 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index 0ab0c95793..1097dd3492 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index a069439c8f..92bf3a5855 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.17.0 -->
+<!--# Redfish Schema: Manager v1.18.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -64,6 +64,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
+ <edmx:Include Namespace="Port"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
</edmx:Reference>
@@ -1368,5 +1371,20 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_17_0.Manager"/>
+
+ <ComplexType Name="Links" BaseType="Manager.v1_9_0.Links">
+ <NavigationProperty Name="SelectedNetworkPort" Type="Port.Port">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled this allows the selection of which shared port to use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port that represents the current network port used by this manager."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index 8d9a85f2de..aa3c05a0e0 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 090c63fd5d..7f4a66a4f6 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.17.0 -->
+<!--# Redfish Schema: Memory v1.17.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -71,8 +71,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Memory schema represents a memory device, such as a DIMM, and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a memory device in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Memory schema represents a memory device, such as a DIMM, and its configuration. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a memory device in a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -547,6 +547,7 @@
<Annotation Term="OData.Description" String="The link to the metrics associated with this memory device."/>
<Annotation Term="OData.LongDescription" String="The link to the metrics associated with this memory device."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.URISegment" String="MemoryMetrics"/>
</NavigationProperty>
<Property Name="Actions" Type="Memory.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -1154,6 +1155,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_10.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_11.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1226,6 +1233,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_9.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_10.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1337,6 +1350,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_8.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_9.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1423,6 +1442,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_8.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_9.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1519,6 +1544,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_8.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_9.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1582,6 +1613,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1632,6 +1669,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1705,10 +1748,17 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
<Annotation Term="OData.Description" String="This version was created to add a Reset action."/>
+
<EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
</Schema>
@@ -1736,6 +1786,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_8_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_8_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1768,6 +1824,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_9_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_9_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1787,6 +1849,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_10_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1840,6 +1908,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1854,6 +1928,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_12_0.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1864,6 +1944,7 @@
<Annotation Term="OData.Description" String="The link to the log service associated with this memory."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.URISegment" String="DeviceLog"/>
</NavigationProperty>
<NavigationProperty Name="OperatingSpeedRangeMHz" Type="Control.Control">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1880,6 +1961,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_13_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1888,6 +1975,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_14_0.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1904,6 +1997,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1912,6 +2011,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -2025,5 +2130,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_17_0.Memory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
index 2350f3e41e..0d7d2a6b02 100644
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
index 32123e36b2..a136601b95 100644
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index e157561496..f3addd9a9b 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 9a86157404..596663d69b 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 64010aa867..35b533ee17 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
index 4ff2175499..7aaed66407 100644
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 164c94fb61..035c2a28e1 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.3.1 -->
+<!--# Redfish Schema: MetricDefinition v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -384,6 +384,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_8.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_9.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -422,6 +428,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_3.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_4.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -442,6 +454,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_1.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_2.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -461,5 +479,11 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_0.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_1.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
index 954907498a..8ca918246c 100644
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
index 2c9ebd224f..888d3de1ff 100644
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 5f8646d1fa..a21bfd1553 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.4.2 -->
+<!--# Redfish Schema: MetricReportDefinition v1.4.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -342,6 +342,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_8.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_9.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -406,6 +412,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_7.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_8.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -486,6 +498,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_6.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_7.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -535,6 +553,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_5.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_6.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -561,5 +585,11 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_1.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_2.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 59fe6c56a7..b637f882b6 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
index 684e4f0969..0e99289f53 100644
--- a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,7 +52,6 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/OperatingConfigs</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/OperatingConfigs</String>
</Collection>
</Annotation>
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
index edad20c917..dd2c8b2902 100644
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
index 29095313c8..f2699a5a4f 100644
--- a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 40ee7616a8..6f46480b3d 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.11.0 -->
+<!--# Redfish Schema: PCIeDevice v1.11.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,8 +53,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The PCIeDevice schema describes the properties of a PCIe device that is attached to a system."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe device in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The PCIeDevice schema describes the properties of a PCIe device that is attached to a system. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe device in a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -265,6 +265,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_5.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_6.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -317,6 +323,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_3.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_4.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -355,6 +367,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_3.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_4.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -416,6 +434,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_3.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -437,6 +461,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -456,6 +486,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -475,6 +511,12 @@
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_0.PCIeDevice"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_1.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -494,6 +536,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -544,6 +592,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -629,6 +683,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -645,6 +705,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_0.PCIeDevice"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -714,5 +780,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_0.PCIeDevice"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
index 14233836c6..52fd1e10e3 100644
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 4bbabdd243..feddb7b0b1 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -18,15 +18,13 @@
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
<edmx:Include Namespace="EthernetInterface"/>
</edmx:Reference>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 300fa4a183..5d70e111f2 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index 287b621f1a..375fe83989 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index 2d5fb7831f..9cbb86dc44 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index ed00adda90..83fec04238 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.8.0 -->
+<!--# Redfish Schema: Port v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -1084,7 +1084,7 @@
<Annotation Term="OData.Description" String="Port component, based in the value of entPhysicalAlias in RFC4133."/>
</Member>
<Member Name="MacAddr">
- <Annotation Term="OData.Description" String="MAC address, based on an agent detected unicast source address as defined in IEEE Std. 802."/>
+ <Annotation Term="OData.Description" String="MAC address, based on an agent detected unicast source address as defined in IEEE standard 802."/>
</Member>
<Member Name="NetworkAddr">
<Annotation Term="OData.Description" String="Network address, based on an agent detected network address."/>
@@ -1181,6 +1181,28 @@
<Member Name="MiniSASHD">
<Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification SFF-8644."/>
</Member>
+ <Member Name="QSFPDD">
+ <Annotation Term="OData.Description" String="The SFP conforms to the QSFP Double Density Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="OSFP">
+ <Annotation Term="OData.Description" String="The SFP conforms to the OSFP Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="MediumType">
@@ -1593,5 +1615,13 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add `QSFPDD` and `OSFP` as SFP types."/>
+
+ <EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSubsystem_v1.xml b/static/redfish/v1/schema/PowerSubsystem_v1.xml
index 3e3b263101..05007c7f75 100644
--- a/static/redfish/v1/schema/PowerSubsystem_v1.xml
+++ b/static/redfish/v1/schema/PowerSubsystem_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
index b6696144c1..bd7cc1157c 100644
--- a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
+++ b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
index 10aba0c3eb..f6afb182d4 100644
--- a/static/redfish/v1/schema/PowerSupply_v1.xml
+++ b/static/redfish/v1/schema/PowerSupply_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerSupply v1.5.0 -->
+<!--# Redfish Schema: PowerSupply v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -56,8 +56,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PowerSupply" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The PowerSupply schema describes a power supply unit."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a power supply for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The PowerSupply schema describes a power supply unit. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a power supply unit for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -156,7 +156,7 @@
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information for this power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."/>
</Property>
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -335,6 +335,12 @@
<EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_0.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_1.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -351,7 +357,12 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the date of production or manufacture for this power supply."/>
</Property>
</EntityType>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_0.PowerSupply"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_0">
@@ -382,6 +393,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_0.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -407,6 +424,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_0.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -424,6 +447,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_0.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -443,5 +472,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_0.PowerSupply"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 971ddada63..8345155d64 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index beb670a80f..e167500264 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -25,7 +25,7 @@
<EnumType Name="PrivilegeType">
<Member Name="Login">
- <Annotation Term="OData.Description" String="Can log in to the service and read Resources."/>
+ <Annotation Term="OData.Description" String="Can log in to the service and read resources."/>
</Member>
<Member Name="ConfigureManager">
<Annotation Term="OData.Description" String="Can configure managers."/>
@@ -34,14 +34,14 @@
<Annotation Term="OData.Description" String="Can configure users and their accounts."/>
</Member>
<Member Name="ConfigureSelf">
- <Annotation Term="OData.Description" String="Can change the password for the current user account and log out of their own sessions."/>
+ <Annotation Term="OData.Description" String="Can change the password for the current user account, log out of their own sessions, and perform operations on resources they created. Services will need to be aware of resource ownership to map this privilege to an operation from a particular user."/>
</Member>
<Member Name="ConfigureComponents">
<Annotation Term="OData.Description" String="Can configure components that this service manages."/>
</Member>
<Member Name="NoAuth">
<Annotation Term="OData.Description" String="Authentication is not required."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate an operation does not require authentication. This privilege shall not be used in Redfish Roles."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate an operation does not require authentication. This privilege shall not be used in Redfish roles."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index c3323aa51c..d9079b701a 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index aed62b1755..da0ae50406 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.17.0 -->
+<!--# Redfish Schema: Processor v1.18.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -98,8 +98,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
+ <Annotation Term="OData.Description" String="The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -245,32 +245,33 @@
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The vendor identification for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the vendor Identification string information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
</Property>
<Property Name="IdentificationRegisters" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The raw manufacturer-provided processor identification registers for this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the raw manufacturer-provided processor-specific identification registers of this processor's features."/>
+ <Annotation Term="Validation.Pattern" String="^0x[0-9A-Fa-f]+$"/>
</Property>
<Property Name="EffectiveFamily" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The effective family for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the effective Family information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
</Property>
<Property Name="EffectiveModel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The effective model for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the effective Model information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
</Property>
<Property Name="Step" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The step value for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Step or revision string information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
</Property>
<Property Name="MicrocodeInfo" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The microcode information for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the microcode information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern '^0x[0-9A-Fa-f]+$' or a decimal-encoded string following the regular expression pattern '^\d+$'."/>
</Property>
</ComplexType>
@@ -406,7 +407,6 @@
</Collection>
</Annotation>
</TypeDefinition>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_2">
@@ -475,6 +475,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_11.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_12.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -566,6 +572,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_7.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_8.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -632,6 +644,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_7.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_8.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -700,6 +718,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_8.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_9.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -722,6 +746,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the metrics associated with this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor."/>
+ <Annotation Term="Redfish.URISegment" String="ProcessorMetrics"/>
</NavigationProperty>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -729,7 +754,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
<Property Name="ProcessorMemory" Type="Collection(Processor.v1_4_0.ProcessorMemory)" Nullable="false">
- <Annotation Term="OData.Description" String="The memory directly attached or integrated within this processor."/>
+ <Annotation Term="OData.Description" String="The memory directly attached or integrated within this processor. Examples include internal cache, dedicated memory for the processor, and system memory."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the memory directly attached or integrated within this processor."/>
</Property>
<Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="false">
@@ -1159,6 +1184,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_8.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_9.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1221,6 +1252,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_7.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_8.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1265,6 +1302,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1324,6 +1367,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_7_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1373,6 +1422,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_8_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_8_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1445,6 +1500,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_9_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_9_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1503,6 +1564,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_10_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_10_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1557,14 +1624,15 @@
</Property>
<Property Name="TotalMemorySizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of volatile memory attached to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of non-cache, volatile memory attached to this processor. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory."/>
+ <Annotation Term="OData.Description" String="Total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of non-cache, volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the memory metrics associated with all memory of this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryMetrics that contains the metrics associated with all memory of this processor."/>
+ <Annotation Term="Redfish.URISegment" String="MemorySummary/MemoryMetrics"/>
</NavigationProperty>
</ComplexType>
@@ -1596,6 +1664,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_11_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_11_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1631,6 +1705,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_12_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_12_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1686,6 +1766,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_13_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_13_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1706,6 +1792,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_14_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1724,6 +1816,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_15_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1767,6 +1865,17 @@
<Member Name="ClockLimit">
<Annotation Term="OData.Description" String="The cause of the processor being throttled is a clock limit."/>
</Member>
+ <Member Name="ManagementDetectedFault">
+ <Annotation Term="OData.Description" String="The cause of the processor being throttled is a fault detected by management hardware or firmware."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_18_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="Unknown">
<Annotation Term="OData.Description" String="The cause of the processor being throttled is not known."/>
</Member>
@@ -1782,6 +1891,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_16_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1805,5 +1920,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_17_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add `ManagementDetectedFault` to ThrottleCauses."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
index c1c2380487..27e9bceab5 100644
--- a/static/redfish/v1/schema/RedfishError_v1.xml
+++ b/static/redfish/v1/schema/RedfishError_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 0c20110634..cc2f1c44d3 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -36,6 +36,15 @@
<Term Name="AllowableValues" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Description" String="The set of allowable values for an action parameter or property."/>
</Term>
+ <Term Name="AllowableNumbers" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Description" String="The term specifies the numeric values or duration values, inclusive ranges of values, and incremental step values for a read-write property that are supported by the service, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification."/>
+ </Term>
+ <Term Name="AllowablePattern" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Description" String="The term specifies a regular expression that describes the allowable values for a read-write property as supported by the service."/>
+ </Term>
+ <Term Name="WriteableProperties" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Description" String="The term specifies the properties supported as read-write. The values contained shall be the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term may appear at the root level of a resource, or within an object. For arrays of objects, the term may only appear in the first element of the array to indicate identical capabilities for every element in the array."/>
+ </Term>
<Term Name="Required" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by services. Properties not annotated as required are optional."/>
</Term>
@@ -151,6 +160,9 @@
<Term Name="License" Type="Edm.String">
<Annotation Term="OData.Description" String="The term specifies licensing information for a Redfish schema or registry."/>
</Term>
+ <Term Name="URISegment" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term specifies the segment appended to the URI of the resource when constructing the URI of a subordinate resource if the segment differs from the property name."/>
+ </Term>
<EnumType Name="ReleaseStatusType">
<Member Name="Standard">
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index 1c98044782..d931e38030 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index bd64946eb7..581e59eb84 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.15.0 -->
+<!--# Redfish Schema: Resource v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -207,7 +207,7 @@
<Annotation Term="OData.Description" String="This function or resource is starting."/>
</Member>
<Member Name="Absent">
- <Annotation Term="OData.Description" String="This function or resource is either not present or detected."/>
+ <Annotation Term="OData.Description" String="This function or device is not currently present or detected. This resource represents a capability or an available location where a device can be installed."/>
</Member>
<Member Name="UnavailableOffline">
<Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
@@ -1790,5 +1790,18 @@
<Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <ComplexType Name="Location" BaseType="Resource.v1_7_0.Location">
+ <Property Name="PartLocationContext" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a human readable string to enable differentiation between PartLocation value for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index 273e6aed26..875dd47e8a 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index 6cb75ecf65..81df03f4d5 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
index 014d8bf6ba..cb2a3c052f 100644
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,7 +53,15 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/Sensors</String>
- <String>/redfish/v1/Facilities/{FacilityId}/Sensors</String>
+ <String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors</String>
+ <String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors</String>
+ <String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors</String>
+ <String>/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors</String>
+ <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors</String>
+ </Collection>
+ </Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
<String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors</String>
<String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors</String>
<String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors</String>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index de72dff18d..a84a436e27 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.6.0 -->
+<!--# Redfish Schema: Sensor v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -72,6 +72,15 @@
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors/{SensorId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
+ <String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
+ <String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors/{SensorId}</String>
+ <String>/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors/{SensorId}</String>
+ <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors/{SensorId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="ResetMetrics" IsBound="true">
@@ -439,32 +448,44 @@
<Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
<Annotation Term="OData.LongDescription" String="This threshold is activated when either the increasing or decreasing conditions are met."/>
</Member>
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="The threshold is disabled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="ReadingType">
<Member Name="Temperature">
<Annotation Term="OData.Description" String="Temperature (C)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degrees Celsius units, and the ReadingUnits value shall be 'Cel'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degrees Celsius units. The ReadingUnits property shall contain `Cel`."/>
</Member>
<Member Name="Humidity">
<Annotation Term="OData.Description" String="Relative humidity (percent)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a relative humidity measurement, in percent units, and the ReadingUnits value shall be '%'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a relative humidity measurement, in percent units. The ReadingUnits property shall contain `%`."/>
</Member>
<Member Name="Power">
<Annotation Term="OData.Description" String="Power (W)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units, and the ReadingUnits value shall be 'W'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units. The ReadingUnits property shall contain `W`."/>
</Member>
<Member Name="EnergykWh">
<Annotation Term="OData.Description" String="Energy (kWh)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be `kW.h`. This value is used for large-scale energy consumption measurements, while EnergyJoules and EnergyWh are used for device-level consumption measurements."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits property shall contain `kW.h`. This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements."/>
</Member>
<Member Name="EnergyJoules">
<Annotation Term="OData.Description" String="Energy (J)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in joule units and the ReadingUnits value shall be `J`. This value is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in joule units and the ReadingUnits property shall contain `J`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
</Member>
<Member Name="EnergyWh">
<Annotation Term="OData.Description" String="Energy (Wh)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in watt-hour units and the ReadingUnits value shall be `W.h`. This value is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in watt-hour units and the ReadingUnits property shall contain `W.h`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -476,7 +497,7 @@
</Member>
<Member Name="ChargeAh">
<Annotation Term="OData.Description" String="Charge (Ah)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge of the monitored item. If representing metered power consumption, integral of real power over time, the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits value shall be `A.h`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge of the monitored item. If representing metered power consumption, integral of real power over time, the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -488,23 +509,32 @@
</Member>
<Member Name="Voltage">
<Annotation Term="OData.Description" String="Voltage (VAC or VDC)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in volt units and the ReadingUnits value shall be `V`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in volt units and the ReadingUnits property shall contain `V`."/>
</Member>
<Member Name="Current">
<Annotation Term="OData.Description" String="Current (A)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in ampere units and the ReadingUnits value shall be `A`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in ampere units and the ReadingUnits property shall contain `A`."/>
</Member>
<Member Name="Frequency">
<Annotation Term="OData.Description" String="Frequency (Hz)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a frequency measurement, in hertz units, and the ReadingUnits value shall be `Hz`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a frequency measurement, in hertz units. The ReadingUnits property shall contain `Hz`."/>
</Member>
<Member Name="Pressure">
<Annotation Term="OData.Description" String="Pressure (Pa)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be `Pa`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits property shall contain `Pa`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between Sensor and Control resources."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="PressurekPa">
<Annotation Term="OData.Description" String="Pressure (kPa)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure. The ReadingUnits value shall be `kPa`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `kPa`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -514,33 +544,87 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="PressurePa">
+ <Annotation Term="OData.Description" String="Pressure (Pa)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `Pa`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="LiquidLevel">
<Annotation Term="OData.Description" String="Liquid level (cm)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits value shall be `cm`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits property shall contain `cm`."/>
</Member>
<Member Name="Rotational">
<Annotation Term="OData.Description" String="Rotational (RPM)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute unit, and the ReadingUnits value shall be either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute unit. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
</Member>
<Member Name="AirFlow">
- <Annotation Term="OData.Description" String="Airflow (cu ft/min)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction. The ReadingUnits shall be `[ft_i]3/min`."/>
+ <Annotation Term="OData.Description" String="Air flow (cu ft/min)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction. The ReadingUnits property shall contain `[ft_i]3/min`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `AirFlowCMM` for consistent use of SI units."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="AirFlowCMM">
+ <Annotation Term="OData.Description" String="Air flow (m^3/min)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `m3/min`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="LiquidFlow">
<Annotation Term="OData.Description" String="Liquid flow (L/s)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction. The ReadingUnits shall be `L/s`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction. The ReadingUnits property shall contain `L/s`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by Sensor and Control resources."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="LiquidFlowLPM">
+ <Annotation Term="OData.Description" String="Liquid flow (L/min)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `L/min`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Barometric">
<Annotation Term="OData.Description" String="Barometric pressure (mm)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column, and the ReadingUnits value shall be `mm[Hg]`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column. The ReadingUnits property shall contain `mm[Hg]`."/>
</Member>
<Member Name="Altitude">
<Annotation Term="OData.Description" String="Altitude (m)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level. The ReadingUnits value shall be `m`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level. The ReadingUnits property shall contain `m`."/>
</Member>
<Member Name="Percent">
<Annotation Term="OData.Description" String="Percent (%)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units, and the ReadingUnits value shall be `%`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units. The ReadingUnits property shall contain `%`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -552,7 +636,7 @@
</Member>
<Member Name="AbsoluteHumidity">
<Annotation Term="OData.Description" String="Absolute humidity (g/cu m)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units, and the ReadingUnits value shall be `g/m3`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units. The ReadingUnits property shall contain `g/m3`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -562,6 +646,18 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="Heat">
+ <Annotation Term="OData.Description" String="Heat (kW)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a heat measurement, in kilowatt units. The ReadingUnits property shall contain `kW`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -613,6 +709,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_0_7.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_0_8.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -691,6 +793,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_1_3.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_1_4.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -708,7 +816,7 @@
<Annotation Term="OData.Description" String="The rotational speed."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units."/>
<Annotation Term="Measures.Unit" String="{rev}/min"/>
- <Annotation Term="Redfish.Excerpt" String="Fan,FanArray"/>
+ <Annotation Term="Redfish.Excerpt" String="Fan,FanArray,Pump"/>
</Property>
<Property Name="DeviceName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -721,20 +829,20 @@
<ComplexType Name="Thresholds" BaseType="Sensor.v1_0_0.Thresholds">
<Property Name="UpperCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."/>
+ <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered above the normal range. The value of the property shall use the same units as the Reading property. The Reading property shall be considered above normal range if either the UpperCaution or UpperCautionUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the UpperCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
</Property>
<Property Name="UpperCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
+ <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property. The Reading property shall be considered above normal range if either the UpperCritical or UpperCriticalUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the UpperCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
</Property>
<Property Name="LowerCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."/>
+ <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered below the normal range. The value of the property shall use the same units as the Reading property. The Reading property shall be considered below normal range if either the LowerCaution or LowerCautionUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the LowerCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
</Property>
<Property Name="LowerCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
+ <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property. The Reading property shall be considered below normal range if either the LowerCritical or LowerCriticalUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the LowerCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
</Property>
</ComplexType>
</Schema>
@@ -751,6 +859,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_2_1.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -780,6 +894,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_3_1.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -842,6 +962,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_4_0.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_4_1.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -873,6 +999,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -881,5 +1013,53 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_6_0.Sensor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Heat` and `PressurePa` to ReadingType, and to deprecate `Pressure` for consistency with the definition for an equivalent Control resource's ControlType. It was also created to add `Disabled` to Activation within Threshold."/>
+
+ <EntityType Name="Sensor" BaseType="Sensor.v1_6_1.Sensor">
+ <Property Name="ReadingBasis" Type="Sensor.v1_7_0.ReadingBasisType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The basis for the reading of this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the basis or frame of reference for the value of the Reading property. If this property is not present, the value shall be assumed to be `Zero`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="ReadingBasisType">
+ <Member Name="Zero">
+ <Annotation Term="OData.Description" String="A zero-based reading."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a reading with zero as its reference point."/>
+ </Member>
+ <Member Name="Delta">
+ <Annotation Term="OData.Description" String="A reading that reports the difference between two measurements."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a reading that reports the difference between two measurements."/>
+ </Member>
+ <Member Name="Headroom">
+ <Annotation Term="OData.Description" String="A reading that decreases as it approaches a defined reference point."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number, or may report a value of zero."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Threshold" BaseType="Sensor.v1_0_0.Threshold">
+ <Property Name="HysteresisReading" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The reading offset from the threshold value required to clear the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold. For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold. The value of the property shall use the same units as the Reading property. A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+ </Property>
+ <Property Name="HysteresisDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The duration the sensor value must not violate the threshold before the threshold is deactivated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated. A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index aab877b90a..7d105326a2 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.15.0 -->
+<!--# Redfish Schema: ServiceRoot v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -103,6 +103,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/NVMeDomainCollection_v1.xml">
<edmx:Include Namespace="NVMeDomainCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalEquipment_v1.xml">
+ <edmx:Include Namespace="ThermalEquipment"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyService_v1.xml">
<edmx:Include Namespace="KeyService"/>
</edmx:Reference>
@@ -119,6 +122,7 @@
<edmx:Include Namespace="RegisteredClientCollection"/>
</edmx:Reference>
+
<edmx:DataServices>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot">
@@ -204,6 +208,7 @@
<Annotation Term="OData.Description" String="The link to the task service."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TaskService."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.URISegment" String="TaskService"/>
</NavigationProperty>
<NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -309,6 +314,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_9.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_10.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -387,6 +398,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_6.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_7.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -435,6 +452,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_4.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_5.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -538,6 +561,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_5.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_6.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -601,6 +630,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_6.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -649,6 +684,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_2.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_3.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -679,6 +720,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -721,6 +768,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -745,6 +798,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -769,6 +828,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -793,6 +858,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -823,6 +894,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -847,6 +924,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -882,6 +965,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -909,6 +998,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -924,5 +1019,29 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_0.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_13_0.ServiceContainer">
+ <Singleton Name="ThermalEquipment" Type="ThermalEquipment.ThermalEquipment"/>
+ </EntityContainer>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_1.ServiceRoot">
+ <NavigationProperty Name="ThermalEquipment" Type="ThermalEquipment.ThermalEquipment" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a set of cooling equipment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ThermalEquipment."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
index 2b2334f575..5ea1978661 100644
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ b/static/redfish/v1/schema/SessionCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index ad50bbadc0..29e10d226d 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 82c2305364..dcb487a998 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 6a2207b541..36de6c977b 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
index 98feabf780..52caa13a21 100644
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 6239e3c5fc..9848abb110 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index e320e3b968..e4855c77a3 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageControllerCollection_v1.xml b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
index 6f01db760c..d48f36c522 100644
--- a/static/redfish/v1/schema/StorageControllerCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
index e820027fc1..cece2e3c7b 100644
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.6.0 -->
+<!--# Redfish Schema: StorageController v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -64,6 +64,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
<edmx:Include Namespace="Battery"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics_v1.xml">
+ <edmx:Include Namespace="StorageControllerMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
+ <edmx:Include Namespace="Storage"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -99,6 +105,103 @@
</Collection>
</Annotation>
</EntityType>
+
+ <ComplexType Name="NVMeSMARTCriticalWarnings" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The NVMe SMART Critical Warnings for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the NVMe SMART Critical Warnings for a storage controller."/>
+ </ComplexType>
+
+ <Action Name="AttachNamespaces" IsBound="true">
+ <Annotation Term="OData.Description" String="This action attaches referenced namespaces to the storage controller. Attached namespaces are added to the AttachedVolumes property in Links."/>
+ <Annotation Term="OData.LongDescription" String="This action shall attach referenced namespaces to the storage controller. Services shall add the attached namespaces to the AttachedVolumes property in Links."/>
+ <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
+ <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
+ <Annotation Term="OData.Description" String="The namespaces to attach to the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type Volume that represent the namespaces to attach to the storage controller."/>
+ </Parameter>
+ <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="DetachNamespaces" IsBound="true">
+ <Annotation Term="OData.Description" String="This action detaches referenced namespaces from the storage controller. Detached namespaces are removed from the AttachedVolumes property in Links."/>
+ <Annotation Term="OData.LongDescription" String="This action shall detach referenced namespaces from the storage controller. Services shall remove the detached namespaces from the AttachedVolumes property in Links."/>
+ <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
+ <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
+ <Annotation Term="OData.Description" String="The namespaces to detach from the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type Volume that represent the namespaces to detach from the storage controller."/>
+ </Parameter>
+ <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="SecuritySend" IsBound="true">
+ <Annotation Term="OData.Description" String="This action transfers security protocol data to the controller. The data transferred to the controller contains security protocol-specific commands to be performed by the controller."/>
+ <Annotation Term="OData.LongDescription" String="This action shall transfer security protocol data to the controller. The contents of the request are specified by the 'SECURITY PROTOCOL OUT command' section of the SPC-5 Specification."/>
+ <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
+ <Parameter Name="SecurityProtocol" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="The security protocol number."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the numeric identifier of the security protocol, as defined by the 'SECURITY PROTOCOL field in SECURITY PROTOCOL OUT command' table of the SPC-5 Specification, and possibly extended by transport-specific standards. Services shall only accept the values `1` or `2`."/>
+ </Parameter>
+ <Parameter Name="SecurityProtocolSpecific" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="The security protocol-specific parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the security protocol-specific data for the transfer operation. The value is defined by the protocol specified by the SecurityProtocolSpecific parameter."/>
+ </Parameter>
+ <Parameter Name="Data" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The data to transfer."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a Base64-encoded string of the security protocol data to transfer."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="SecurityReceive" IsBound="true">
+ <Annotation Term="OData.Description" String="This action transfers security protocol data from the controller. The data transferred from the controller contains the status and data result of one or more SecuritySend action requests that were previously submitted to the controller."/>
+ <Annotation Term="OData.LongDescription" String="This action shall transfer security protocol data from the controller. The contents of the request are specified by the 'SECURITY PROTOCOL IN command' section of the SPC-5 Specification."/>
+ <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
+ <Parameter Name="SecurityProtocol" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="The security protocol number."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the numeric identifier of the security protocol, as defined by the 'SECURITY PROTOCOL field in SECURITY PROTOCOL IN command' table of the SPC-5 Specification, and possibly extended by transport-specific standards. Services shall only accept the values `0`, `1`, or `2`."/>
+ </Parameter>
+ <Parameter Name="SecurityProtocolSpecific" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="The security protocol-specific parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the security protocol-specific data for the transfer operation. The value is defined by the protocol specified by the SecurityProtocolSpecific parameter."/>
+ </Parameter>
+ <Parameter Name="AllocationLength" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="Allocated size for received data."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the allocated size of the received data, which imposes a maximum length of the data. The response may contain padding to meet this length."/>
+ </Parameter>
+ <ReturnType Type="StorageController.v1_7_0.SecurityReceiveResponse" Nullable="false"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_0">
@@ -408,10 +511,7 @@
</Property>
</ComplexType>
- <ComplexType Name="NVMeSMARTCriticalWarnings">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The NVMe SMART Critical Warnings for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the NVMe SMART Critical Warnings for a storage controller."/>
+ <ComplexType Name="NVMeSMARTCriticalWarnings" BaseType="StorageController.NVMeSMARTCriticalWarnings">
<Property Name="PMRUnreliable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Persistent Memory Region has become unreliable."/>
@@ -597,5 +697,52 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the AttachNamespaces, DetachNamespaces, SecuritySend, and SecurityReceive actions."/>
+
+ <EntityType Name="StorageController" BaseType="StorageController.v1_6_0.StorageController">
+ <NavigationProperty Name="Metrics" Type="StorageControllerMetrics.StorageControllerMetrics">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the metrics associated with this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this storage controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="StorageController.v1_6_0.Links">
+ <NavigationProperty Name="NVMeDiscoveredSubsystems" Type="Collection(Storage.Storage)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The NVMe subsystems discovered by this discovery controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the NVMe subsystems discovered by this discovery controller. This property shall only be present if ControllerType in NVMeControllerProperties contains `Discovery`."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="AttachDetachNamespacesResponse">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The response body for the AttachNamespaces and DetachNamespaces actions."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the AttachNamespaces and DetachNamespaces actions."/>
+ <NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to volumes that are attached to this controller instance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="SecurityReceiveResponse">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The security data transferred from a controller."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the security data transferred from a controller."/>
+ <Property Name="Data" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Base64-encoded security protocol data."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the security protocol data transferred from a controller."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index 988be5c1aa..e587638de0 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.14.0 -->
+<!--# Redfish Schema: Storage v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2023 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -94,6 +94,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
<edmx:Include Namespace="ComputerSystem"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionCollection_v1.xml">
+ <edmx:Include Namespace="ConnectionCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -984,6 +987,15 @@
<Annotation Term="OData.Description" String="All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageGroupsCollection. This property shall be used when implementing mapping and masking."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ <PropertyValue Property="Description" String="This property was deprecated in favor of the Connections property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1196,5 +1208,47 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="Storage" BaseType="Storage.v1_14_0.Storage">
+ <NavigationProperty Name="Connections" Type="ConnectionCollection.ConnectionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The collection of links to the connections that this storage subsystem contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionCollection. The members of this collection shall reference Connection resources subordinate to Fabric resources."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="AutoVolumeCreate" Type="Storage.v1_15_0.AutoVolumeCreate">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if this storage subsystem automatically create new volumes for unassigned drives."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if volumes are created automatically for each unassigned drive attached to this storage subsystem."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Storage.v1_11_0.Links">
+ <NavigationProperty Name="NVMeoFDiscoverySubysystems" Type="Collection(Storage.Storage)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="AutoVolumeCreate">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Do not automatically create volumes."/>
+ </Member>
+ <Member Name="NonRAID">
+ <Annotation Term="OData.Description" String="Automatically create non-RAID volumes."/>
+ </Member>
+ <Member Name="RAID0">
+ <Annotation Term="OData.Description" String="Automatically create RAID0 volumes."/>
+ </Member>
+ <Member Name="RAID1">
+ <Annotation Term="OData.Description" String="Automatically create RAID1 volumes."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index 45937058bc..f26089e397 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index 256e15459a..4ec009b22f 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index b8cb476d81..7c712fc628 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.7.0 -->
+<!--# Redfish Schema: Task v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -549,6 +549,12 @@
<EntityType Name="Task" BaseType="Task.v1_6_1.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Task" BaseType="Task.v1_6_2.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.3"/>
@@ -572,5 +578,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Task" BaseType="Task.v1_7_0.Task"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 845054ff45..b0723c5f76 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.3.1 -->
+<!--# Redfish Schema: TelemetryService v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -172,7 +172,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the minimum time interval between gathering metric data that this service allows."/>
</Property>
<Property Name="SupportedCollectionFunctions" Type="Collection(TelemetryService.v1_0_0.CollectionFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The functions that can be performed over each metric."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the function to apply over the collection duration."/>
</Property>
@@ -277,6 +277,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_4.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_5.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmitTestMetricReport action."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -348,6 +354,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_4.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_5.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -379,6 +391,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_3.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -393,5 +411,11 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_0.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it's read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_1.TelemetryService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
index 1a734a1961..2ae644820e 100644
--- a/static/redfish/v1/schema/ThermalMetrics_v1.xml
+++ b/static/redfish/v1/schema/ThermalMetrics_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalMetrics v1.1.0 -->
+<!--# Redfish Schema: ThermalMetrics v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -130,7 +130,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control. It was also created to correct various typographical errors."/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control. It was also created to correct various typographical errors."/>
<EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_0.ThermalMetrics"/>
</Schema>
@@ -162,5 +162,25 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_1_0.ThermalMetrics">
+ <NavigationProperty Name="DeltaPressurekPa" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The differential pressure (kPa)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+ </NavigationProperty>
+ <NavigationProperty Name="AirFlowCubicMetersPerMinute" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The air flow through the chassis (m^3/min)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
index c07f8e78c7..c5e585c85d 100644
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalSubsystem v1.1.0 -->
+<!--# Redfish Schema: ThermalSubsystem v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,6 +37,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/HeaterCollection_v1.xml">
<edmx:Include Namespace="HeaterCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection_v1.xml">
+ <edmx:Include Namespace="CoolantConnectorCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -132,5 +135,19 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_1_0.ThermalSubsystem">
+ <NavigationProperty Name="CoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the coolant connectors for this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the coolant connectors for this equipment."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index 3bf4f2a009..97d923edb3 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
index aee19a6f99..bf0422692e 100644
--- a/static/redfish/v1/schema/TriggersCollection_v1.xml
+++ b/static/redfish/v1/schema/TriggersCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index 4e36acf6dc..d0336e388d 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.2.0 -->
+<!--# Redfish Schema: Triggers v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -231,6 +231,18 @@
<Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
<Annotation Term="OData.LongDescription" String="This threshold is activated when either the Increasing or Decreasing conditions are met."/>
</Member>
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="The threshold is disabled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="DirectionOfCrossingEnum">
@@ -323,6 +335,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_0_5.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_6.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -376,6 +394,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_1_3.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_1_4.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -389,5 +413,36 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_2_0.Triggers"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2023.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Disabled` to Activation within Threshold."/>
+
+ <EntityType Name="Triggers" BaseType="Triggers.v1_2_0.Triggers">
+ <Property Name="HysteresisReading" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The reading offset from the threshold value required to clear the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold. For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold. The value of the property shall use the same units as the Reading property. A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+ </Property>
+ <Property Name="HysteresisDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The duration the sensor value must not violate the threshold before the threshold is deactivated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated. A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_3_0.Triggers"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 080a03be45..27266c271c 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.11.2 -->
+<!--# Redfish Schema: UpdateService v1.11.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -82,7 +82,7 @@
</Parameter>
<Parameter Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
<Annotation Term="OData.IsURL"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -401,7 +401,7 @@
<Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
@@ -472,6 +472,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_9.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_10.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -528,6 +534,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -658,6 +670,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -714,6 +732,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -734,7 +758,7 @@
<Property Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
<Annotation Term="OData.IsURL"/>
</Property>
</ComplexType>
@@ -776,6 +800,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -820,6 +850,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -870,6 +906,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -907,6 +949,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_9_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -939,6 +987,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_10_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -975,5 +1029,11 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_11_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_2.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 24d3742da5..c75a02f492 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index aeed9d79b7..dfb362cf42 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 7f84c577b0..ca516538f2 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -5,7 +5,7 @@
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 042e87f099..daf8858c6a 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.6.0 -->
+<!--# Redfish Schema: VirtualMedia v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2022 DMTF. -->
+<!--# Copyright 2014-2023 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -559,5 +559,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_0.VirtualMedia"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>