summaryrefslogtreecommitdiff
path: root/static/redfish/v1/schema
diff options
context:
space:
mode:
authorAsmitha Karunanithi <asmitk01@in.ibm.com>2022-09-22 09:07:59 +0300
committerEd Tanous <ed@tanous.net>2022-09-28 19:37:39 +0300
commit009c64529dd10424099c2cf385ec6d396595da22 (patch)
treebf748ed217d1792301baf4996f825a3a21a19ee8 /static/redfish/v1/schema
parented76121b40dc3a2aa7925a108e92cf37c2f49792 (diff)
downloadbmcweb-009c64529dd10424099c2cf385ec6d396595da22.tar.xz
Move to 2022.2
Run the script update_schemas.py by pointing it to 2022.2 An overview of 2022.2 release can be found at: [1] https://www.dmtf.org/sites/default/files/Redfish_Release_2022.2_Overview.pdf Signed-off-by: Asmitha Karunanithi <asmitk01@in.ibm.com> Signed-off-by: Ed Tanous <edtanous@google.com> Change-Id: Ic729af6848badd1c81121e61a22a7115e553358a
Diffstat (limited to 'static/redfish/v1/schema')
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml26
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml22
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml17
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml6
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml36
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml42
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml64
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml15
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml27
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml21
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml26
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml24
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml49
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml70
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml55
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml34
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml30
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml44
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml68
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml24
-rw-r--r--static/redfish/v1/schema/Session_v1.xml15
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml35
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml17
-rw-r--r--static/redfish/v1/schema/Task_v1.xml98
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml76
28 files changed, 841 insertions, 110 deletions
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index fe7b309e71..c90691a4de 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.11.0 -->
+<!--# Redfish Schema: AccountService v1.11.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -1036,8 +1036,8 @@
</Property>
<Property Name="Issuer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only."/>
+ <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
</Property>
<Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1046,8 +1046,8 @@
</Property>
<Property Name="OAuthServiceSigningKeys" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only."/>
+ <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
</Property>
</ComplexType>
@@ -1057,12 +1057,18 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property. Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
</Member>
<Member Name="Offline">
- <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client."/>
+ <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client. Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client. Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1078,5 +1084,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index f90a3466d1..1c428796f6 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ActionInfo v1.2.0 -->
+<!--# Redfish Schema: ActionInfo v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -219,5 +219,25 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_2_0.ActionInfo"/>
+
+ <ComplexType Name="Parameters" BaseType="ActionInfo.v1_2_0.Parameters">
+ <Property Name="AllowableNumbers" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The allowable numeric values or duration values, inclusive ranges of values, and incremental step values for this parameter as applied to this action target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable numeric values, inclusive ranges of values, and incremental step values values for this parameter as applied to this action target, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for numeric parameters or string parameters that specify a duration."/>
+ </Property>
+ <Property Name="AllowablePattern" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The allowable pattern for this parameter as applied to this action target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a regular expression that describes the allowable values for this parameter as applied to this action target. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for string parameters."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 8540abb13c..88d24e6f9a 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Assembly v1.3.0 -->
+<!--# Redfish Schema: Assembly v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -363,5 +363,20 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="Assembly" BaseType="Assembly.v1_3_0.Assembly"/>
+
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_3_0.AssemblyData">
+ <Property Name="Replaceable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index c1cac8b3dc..1d686040f2 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -119,6 +119,12 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/TrustedCertificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/RevokedCertificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/TrustedCertificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index a2ea921038..a4b8606173 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -118,6 +118,12 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/TrustedCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/RevokedCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/TrustedCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index d72b8fa08e..7fdd370383 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.20.0 -->
+<!--# Redfish Schema: Chassis v1.21.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -127,6 +127,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerDistribution_v1.xml">
<edmx:Include Namespace="PowerDistribution"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TrustedComponentCollection_v1.xml">
+ <edmx:Include Namespace="TrustedComponentCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -1769,7 +1772,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates the thermal management path through the chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the general direction of the thermal management path through the chassis."/>
- </Property>
+ </Property>
</EntityType>
<EnumType Name="ThermalDirection">
@@ -1813,5 +1816,34 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis">
+ <NavigationProperty Name="TrustedComponents" Type="TrustedComponentCollection.TrustedComponentCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the trusted components in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TrustedComponentCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Version" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hardware version of this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of this chassis as determined by the vendor or supplier."/>
+ </Property>
+ <Property Name="HotPluggable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this component can be inserted or removed while the equipment is in operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the component can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Components indicated as hot-pluggable shall allow the component to become operable without altering the operational state of the underlying equipment. Components that cannot be inserted or removed from equipment in operation, or components that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
+ </Property>
+ <Property Name="Replaceable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index a95e40b7ed..a9b4d02e69 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.18.0 -->
+<!--# Redfish Schema: ComputerSystem v1.19.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -79,6 +79,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
<edmx:Include Namespace="ResourceBlock"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TrustedComponent_v1.xml">
+ <edmx:Include Namespace="TrustedComponent"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/BootOptionCollection_v1.xml">
<edmx:Include Namespace="BootOptionCollection"/>
</edmx:Reference>
@@ -301,6 +304,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="Recovery">
+ <Annotation Term="OData.Description" String="Boot to a system-designated recovery process or image."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -769,6 +783,15 @@
<Property Name="TrustedModules" Type="Collection(ComputerSystem.v1_1_0.TrustedModules)" Nullable="false">
<Annotation Term="OData.Description" String="An array of trusted modules in the system."/>
<Annotation Term="OData.LongDescription" String="This object shall contain an array of objects with properties that describe the trusted modules for this resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_19_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the TrustedComponents property in Links."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<NavigationProperty Name="SecureBoot" Type="SecureBoot.SecureBoot" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -2722,5 +2745,22 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Recovery` to BootSource."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
+
+ <ComplexType Name="Links" BaseType="ComputerSystem.v1_17_0.Links">
+ <NavigationProperty Name="TrustedComponents" Type="Collection(TrustedComponent.TrustedComponent)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the trusted components for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of link to resources of type TrustedComponent."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index a772381485..46c77c6cd1 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -37,7 +37,7 @@
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of EthernetInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
- <PropertyValue Property="Insertable" Bool="false"/>
+ <PropertyValue Property="Insertable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 1894825c53..ea2bee7956 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.8.0 -->
+<!--# Redfish Schema: EthernetInterface v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -49,6 +49,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
+ <edmx:Include Namespace="Port"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -71,7 +74,7 @@
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
- <PropertyValue Property="Deletable" Bool="false"/>
+ <PropertyValue Property="Deletable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -317,6 +320,7 @@
<Property Name="Links" Type="EthernetInterface.v1_1_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
</Property>
</EntityType>
@@ -943,5 +947,61 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_0.EthernetInterface">
+ <Property Name="TeamMode" Type="EthernetInterface.v1_9_0.TeamMode">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The team mode for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the team mode for this interface. If this property is not present, the value shall be assumed to be `None`."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="EthernetInterface.v1_7_0.Links">
+ <NavigationProperty Name="Ports" Type="Collection(Port.Port)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The links to the ports providing this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the ports providing this Ethernet interface. This property shall not be present if the Ethernet interface is not directly associated to a physical port."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="RelatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that comprise this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface. If TeamMode contains `None`, this property shall contain one member that represents the parent interface for the VLAN. For other values of TeamMode, this property shall contain the members of the team."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="TeamMode">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="No teaming."/>
+ </Member>
+ <Member Name="RoundRobin">
+ <Annotation Term="OData.Description" String="Packets are transmitted in sequential order from the teamed interfaces."/>
+ </Member>
+ <Member Name="ActiveBackup">
+ <Annotation Term="OData.Description" String="One interface in the team is active and the others are kept in standby until a failure occurs."/>
+ </Member>
+ <Member Name="XOR">
+ <Annotation Term="OData.Description" String="Transmitting is determined based upon a hash policy."/>
+ </Member>
+ <Member Name="Broadcast">
+ <Annotation Term="OData.Description" String="Packets are transmitted on all interfaces in the team."/>
+ </Member>
+ <Member Name="IEEE802_3ad">
+ <Annotation Term="OData.Description" String="The interfaces in the team create an IEEE802.3ad link aggregation group."/>
+ </Member>
+ <Member Name="AdaptiveTransmitLoadBalancing">
+ <Annotation Term="OData.Description" String="Packets are transmitted based upon the current load of each interface in the team."/>
+ </Member>
+ <Member Name="AdaptiveLoadBalancing">
+ <Annotation Term="OData.Description" String="Packets are transmitted and received based upon the current load of each interface in the team."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 7bddc1811b..2955f724a5 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1290,7 +1290,7 @@
<Property Name="ExcludeMessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The list of MessageIds that are not sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of exculded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
</Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 7d66b2b0f3..135516805a 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.12.0 -->
+<!--# Redfish Schema: LogEntry v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -1345,5 +1345,18 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry">
+ <Property Name="SpecificEventExistsInGroup" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates this log entry is equivalent to a more specific log entry within the same EventGroupId."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that this log entry is equivalent to another log entry, with a more specific definition, within the same EventGroupId. For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId. This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId. If this property is absent, the value shall be assumed to be `false`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index 4fdcf12f0a..2c4492c549 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerDiagnosticData v1.0.0 -->
+<!--# Redfish Schema: ManagerDiagnosticData v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -282,5 +282,30 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2021.4"/>
+
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_0.ManagerDiagnosticData"/>
+
+ <ComplexType Name="ProcessStatistics" BaseType="ManagerDiagnosticData.v1_0_0.ProcessStatistics">
+ <Property Name="UptimeSeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The wall-clock time this process has been running in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the wall-clock time this process has been running in seconds."/>
+ </Property>
+ <Property Name="RestartCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of times this process has restarted."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of times this process has restarted with the same command line including arguments."/>
+ </Property>
+ <Property Name="RestartAfterFailureCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of times this process has restarted unexpectedly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of times this process has restarted unexpectedly, such as due to unintentional failures, restarts, or shutdowns, with the same command line including arguments."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index d70bfa50c6..5bfc3518ce 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.8.1 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -291,8 +291,8 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="NTPServers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates to which NTP servers this manager is subscribed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain all the NTP servers for which this manager is using to obtain time."/>
+ <Annotation Term="OData.Description" String="Indicates to which user-supplied NTP servers this manager is subscribed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all the user-supplied NTP servers for which this manager is using to obtain time. NetworkSuppliedServers is used for NTP servers supplied by other network protocols such as DHCP."/>
</Property>
</ComplexType>
@@ -749,5 +749,20 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"/>
+
+ <ComplexType Name="NTPProtocol" BaseType="ManagerNetworkProtocol.v1_2_0.NTPProtocol">
+ <Property Name="NetworkSuppliedServers" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The NTP servers supplied by other network protocols to this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the NTP servers supplied by other network protocols to this manager. DHCP is an example of a protocol that can supply NTP servers to this manager."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index 6cb7be9616..fa00c693b5 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.15.0 -->
+<!--# Redfish Schema: Manager v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -70,6 +70,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData_v1.xml">
<edmx:Include Namespace="ManagerDiagnosticData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SecurityPolicy_v1.xml">
+ <edmx:Include Namespace="SecurityPolicy"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -1331,5 +1334,26 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_15_0.Manager">
+ <NavigationProperty Name="DedicatedNetworkPorts" Type="PortCollection.PortCollection" Nullable="false">
+ <Annotation Term="OData.Description" String="The dedicated network ports of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the dedicated network ports of the manager."/>
+ </NavigationProperty>
+ <NavigationProperty Name="SharedNetworkPorts" Type="PortCollection.PortCollection" Nullable="false">
+ <Annotation Term="OData.Description" String="The shared network ports of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the shared network ports of the manager. The members of this collection shall reference Port resources subordinate to NetworkAdapter resources."/>
+ </NavigationProperty>
+ <NavigationProperty Name="SecurityPolicy" Type="SecurityPolicy.SecurityPolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The security policy settings for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SecurityPolicy that contains the security policy settings for this manager."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index cd87187892..ce07a4a1b1 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.15.0 -->
+<!--# Redfish Schema: Memory v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -190,6 +190,20 @@
</Collection>
</Annotation>
</Action>
+
+ <Action Name="ResetToDefaults" IsBound="true">
+ <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_16_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_0">
@@ -1769,5 +1783,13 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 1268df93d6..164c94fb61 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.3.0 -->
+<!--# Redfish Schema: MetricDefinition v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -185,16 +185,14 @@
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules. This property should not be present if ImplementationType contains `Synthesized` or `Calculated`."/>
<Annotation Term="OData.IsURL"/>
</Property>
-
<Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
- <Annotation Term="OData.Description" String="The metric properties that are part of a calculation."/>
- <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of a calculation. This property should be present when the value of the ImplementationType property is `Synthesized` or `Calculated`."/>
+ <Annotation Term="OData.Description" String="The metric properties that are part of a calculation that this metric definition defines."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of a calculation that this metric definition defines. This property should be present if ImplementationType contains `Synthesized` or `Calculated`."/>
</Property>
-
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The physical context of the metric."/>
@@ -210,7 +208,6 @@
<Annotation Term="OData.Description" String="This array property specifies possible values of a discrete metric."/>
<Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metric. This property shall have values when the MetricType property is `Discrete`."/>
</Property>
-
<Property Name="Precision" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Number of significant digits in the metric reading."/>
@@ -259,17 +256,17 @@
<ComplexType Name="CalculationParamsType">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The usage of the parameter in the calculation."/>
- <Annotation Term="OData.LongDescription" String="The list element shall contain the usage of the parameter in the calculation."/>
+ <Annotation Term="OData.Description" String="The parameters for a metric calculation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the parameters for a metric calculation."/>
<Property Name="SourceMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric property used as the input into the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property used in a calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property used as the input into the calculation. If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property used as the input into the calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
</Property>
<Property Name="ResultMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a metric property that stores the result of the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property that stores the result of the calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property that stores the result of the calculation. If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property that stores the result of the calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
</Property>
</ComplexType>
@@ -381,6 +378,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_7.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_8.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -413,6 +416,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_2.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_3.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -427,6 +436,12 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_0.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_1.MetricDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -440,5 +455,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_0.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index e4773469ea..5f8646d1fa 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.4.1 -->
+<!--# Redfish Schema: MetricReportDefinition v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -89,13 +89,13 @@
</Property>
<Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report resource."/>
+ <Annotation Term="OData.Description" String="The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a metric report."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
</Property>
<Property Name="AppendLimit" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates contains `AppendWrapsWhenFull` or `AppendStopsWhenFull`."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -109,20 +109,19 @@
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property."/>
+ <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics may include calculations to apply to metric properties."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include calculations to apply to metric properties."/>
</Property>
<NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The location where the resultant metric report is placed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReport where the resultant metric report is placed."/>
+ <Annotation Term="OData.Description" String="The most recent metric report produced by this metric report definition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReport that represents the most recent metric report produced by this metric report definition."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
-
<Property Name="Actions" Type="MetricReportDefinition.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
@@ -156,24 +155,23 @@
<ComplexType Name="Metric">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties."/>
- <Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in the CollectionFunction property to each of the metric properties listed in the MetricProperties property."/>
-
+ <Annotation Term="OData.Description" String="Specifies a set of metrics to include in the metric report. Calculation parameters, if present, are applied to the metrics prior to being included in the metric report."/>
+ <Annotation Term="OData.LongDescription" String="The properties shall specify a set of metrics to include in the metric report. The algorithm specified by CollectionFunction, if present, shall be applied to each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property prior to being included in the metric report."/>
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The label for the metric definition that is derived by applying the CollectionFunction to the metric property. It matches the Id property of the corresponding metric definition."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the label for the metric definition that is derived by applying the algorithm specified in the CollectionFunction property to the metric property. This property shall match the Id property of the corresponding metric definition."/>
+ <Annotation Term="OData.Description" String="The metric definition identifier that contains the metric properties to include in the metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the MetricDefinition resource that contains the metric properties to include in the metric report. This property should not be present if MetricProperties is present."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The set of URIs for the properties on which this metric is collected."/>
- <Annotation Term="OData.LongDescription" String="Each value can contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition."/>
+ <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules. This property should not be present if MetricId is present."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies the function to perform on each of the metric properties listed in the MetricProperties property."/>
- <Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property."/>
+ <Annotation Term="OData.Description" String="Specifies the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property. If not specified, calculations are not performed on the metric properties."/>
+ <Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property. If not specified, calculations shall not be performed on the metric properties."/>
</Property>
<Property Name="CollectionDuration" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -230,8 +228,8 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall stop adding entries when the metric report has reached its maximum capacity. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the append limit is reached."/>
</Member>
<Member Name="NewReport">
- <Annotation Term="OData.Description" String="A new metric report is created, whose resource name is the metric report resource name concatenated with the timestamp."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service creates a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp."/>
+ <Annotation Term="OData.Description" String="A new metric report is created, whose identifier is a service-defined identifier concatenated with the timestamp."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service creates a new metric report resource, whose Id property is a service-defined identifier concatenated with the timestamp. The metric report referenced by the MetricReport property shall reference the metric report most recently created by this metric report definition."/>
</Member>
</EnumType>
@@ -338,11 +336,19 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_7.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_8.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
+
<ComplexType Name="Wildcard" BaseType="MetricReportDefinition.v1_0_0.Wildcard">
<Property Name="Values" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -394,6 +400,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_6.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_7.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -468,6 +480,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_5.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_6.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -511,6 +529,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_4.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_5.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -531,5 +555,11 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_0.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_1.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 8189bf165a..59fe6c56a7 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.4.2 -->
+<!--# Redfish Schema: MetricReport v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -104,8 +104,8 @@
<Annotation Term="OData.LongDescription" String="This type shall contain properties that capture a metric value and other associated information."/>
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same value as the Id property of the source metric within the associated metric definition."/>
+ <Annotation Term="OData.Description" String="The metric definitions identifier that contains additional information for the source metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the MetricDefinition resource that contains additional information for the source metric."/>
</Property>
<Property Name="MetricValue" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -120,7 +120,7 @@
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI following RFC6901-specified JSON pointer notation to the property from which this metric is derived. The value of MetricValue may contain additional calculations performed on the property based upon the configuration of the MetricReportDefinition."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
@@ -128,6 +128,15 @@
<Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the MetricId property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</ComplexType>
@@ -190,6 +199,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_6.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_7.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -240,6 +255,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_1_5.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_6.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -278,6 +299,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_2_3.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_4.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -304,6 +331,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_3_2.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_4.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -329,5 +362,19 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_4_1.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_2.MetricReport"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate MetricDefinition in favor of MetricId."/>
+
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_3.MetricReport"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 7c86c86d9f..2db8581fc9 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.9.0 -->
+<!--# Redfish Schema: PCIeDevice v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,6 +40,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
<edmx:Include Namespace="EnvironmentMetrics"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
+ <edmx:Include Namespace="Switch"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -208,6 +211,17 @@
<Member Name="Simulated">
<Annotation Term="OData.Description" String="A PCIe device that is not currently physically present, but is being simulated by the PCIe infrastructure."/>
</Member>
+ <Member Name="Retimer">
+ <Annotation Term="OData.Description" String="A PCIe retimer device."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -408,7 +422,7 @@
<NavigationProperty Name="PCIeFunctions" Type="PCIeFunctionCollection.PCIeFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of PCIe functions associated with this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeFunctionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeFunctionCollection. This property should not be present if DeviceType contains `Retimer`."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -612,5 +626,21 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_0.PCIeDevice"/>
+
+ <ComplexType Name="Links" BaseType="PCIeDevice.v1_0_0.Links">
+ <NavigationProperty Name="Switch" Type="Switch.Switch">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a switch that is associated with this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Switch that is associated with this PCIe device."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 3eba9f1863..475d9a2f37 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.3.0 -->
+<!--# Redfish Schema: PCIeFunction v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -39,9 +39,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
<edmx:Include Namespace="Storage"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
+ <edmx:Include Namespace="Processor"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -76,7 +79,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_0">
@@ -135,12 +137,10 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
-
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
<Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
-
<Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
@@ -256,7 +256,6 @@
<Annotation Term="OData.Description" String="A virtual PCIe function."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_1">
@@ -298,6 +297,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
<Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
@@ -350,7 +350,9 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
+
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
+
<ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
<Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
<Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
@@ -395,5 +397,21 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_0.PCIeFunction"/>
+
+ <ComplexType Name="Links" BaseType="PCIeFunction.v1_2_0.Links">
+ <NavigationProperty Name="Processor" Type="Processor.Processor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that is hosted on this PCIe device function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index c9413b1cd0..c4e510f7db 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -63,6 +63,50 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="AdministrateSystems">
+ <Annotation Term="OData.Description" String="Adminsitrator for systems found in the systems collection. Able to manage boot configuration, keys, and certificates for systems."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2022.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="OperateSystems">
+ <Annotation Term="OData.Description" String="Operator for systems found in the systems colletion. Able to perform resets and configure interfaces."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2022.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="AdministrateStorage">
+ <Annotation Term="OData.Description" String="Administrator for storage subsystems and storage systems found in the storage collection and storage system collection respectively."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2022.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="OperateStorageBackup">
+ <Annotation Term="OData.Description" String="Operator for storage backup functionality for storage subsystems and storage systems found in the storage collection and storage system collection respectively."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2022.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index a5150857aa..f686660fe2 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.14.0 -->
+<!--# Redfish Schema: Processor v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -154,6 +154,20 @@
</Collection>
</Annotation>
</Action>
+
+ <Action Name="ResetToDefaults" IsBound="true">
+ <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
+ <Parameter Name="Processor" Type="Processor.v1_1_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_0">
@@ -1664,5 +1678,57 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor">
+ <Property Name="Replaceable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
+ </Property>
+ <Property Name="Throttled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the processor is throttled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the processor is throttled."/>
+ </Property>
+ <Property Name="ThrottleCauses" Type="Collection(Processor.v1_16_0.ThrottleCause)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The causes of the processor being throttled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the causes of the processor being throttled. If Throttled contains `false`, this property shall contain an empty array."/>
+ </Property>
+ <Property Name="ProcessorIndex" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The logical index of this processor within the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the zero-based index of the processor, indexed within the next unit of containment. The value of this property shall match the ordering in the operating system topology interfaces, with offset adjustments, if needed."/>
+ </Property>
+ <Property Name="Family" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The processor family."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the processor family, as specified by the combination of the EffectiveFamily and EffectiveModel properties."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="ThrottleCause">
+ <Member Name="PowerLimit">
+ <Annotation Term="OData.Description" String="The cause of the processor being throttled is a power limit."/>
+ </Member>
+ <Member Name="ThermalLimit">
+ <Annotation Term="OData.Description" String="The cause of the processor being throttled is a thermal limit."/>
+ </Member>
+ <Member Name="ClockLimit">
+ <Annotation Term="OData.Description" String="The cause of the processor being throttled is a clock limit."/>
+ </Member>
+ <Member Name="Unknown">
+ <Annotation Term="OData.Description" String="The cause of the processor being throttled is not known."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The cause of the processor being throttled is OEM-specific."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index 18d5291349..6a85a3478e 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.5.0 -->
+<!--# Redfish Schema: Sensor v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -81,6 +81,20 @@
<Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
</Action>
+ <Action Name="ResetToDefaults" IsBound="true">
+ <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
+ <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<EnumType Name="VoltageType">
<Member Name="AC">
<Annotation Term="OData.Description" String="Alternating current."/>
@@ -860,5 +874,13 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+
+ <EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 6d41cb3ca6..9d7d1ac9b3 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.4.0 -->
+<!--# Redfish Schema: Session v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -254,5 +254,18 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="Session" BaseType="Session.v1_4_0.Session">
+ <Property Name="Context" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A client-supplied string that is stored with the session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a client-supplied context that remains with the session through the session's lifetime."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 3e57a9bf59..6a2207b541 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Settings v1.3.4 -->
+<!--# Redfish Schema: Settings v1.3.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -48,8 +48,8 @@
</Collection>
</Annotation>
<Member Name="Immediate">
- <Annotation Term="OData.Description" String="The requested operation is applied immediately."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied immediately."/>
+ <Annotation Term="OData.Description" String="The requested operation is applied immediately. This value might result in an immediate host reset, manager reset, or other side effects."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied immediately. This value may result in an immediate host reset, manager reset, or other side effects."/>
</Member>
<Member Name="OnReset">
<Annotation Term="OData.Description" String="The requested operation is applied on a reset."/>
@@ -181,8 +181,8 @@
<EnumType Name="ApplyTime">
<Member Name="Immediate">
- <Annotation Term="OData.Description" String="Apply immediately."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied immediately."/>
+ <Annotation Term="OData.Description" String="Apply immediately. This value might result in an immediate host reset, manager reset, or other side effects."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied immediately. This value may result in an immediate host reset, manager reset, or other side effects."/>
</Member>
<Member Name="OnReset">
<Annotation Term="OData.Description" String="Apply on a reset."/>
@@ -241,6 +241,13 @@
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_5.PreferredApplyTime"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime to allow for side effects."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_1_6.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_6.PreferredApplyTime"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -357,6 +364,15 @@
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_5.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime and OperationApplyTime to allow for side effects."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_2_6.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_6.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_6.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_6.MaintenanceWindow"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -404,5 +420,14 @@
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_3.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime and OperationApplyTime to allow for side effects."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_3_4.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_4.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_4.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_4.MaintenanceWindow"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index c90f9d4933..ec9a18abfb 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.7.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -344,5 +344,20 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.2"/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_7_0.SoftwareInventory"/>
+
+ <ComplexType Name="AdditionalVersions" BaseType="SoftwareInventory.v1_7_0.AdditionalVersions">
+ <Property Name="OSDistribution" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The operating system name of this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating system name of this software."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 657820669c..2f4ef5348e 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.6.0 -->
+<!--# Redfish Schema: Task v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,8 +40,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Task" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Task schema contains information about a task that the Redfish Task Service schedules or executes. Tasks represent operations that take more time than a client typically wants to wait."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a Task for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Task schema contains information about a task that the Redfish task service schedules or executes. Tasks represent operations that take more time than a client typically wants to wait."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a task for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +65,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_0">
@@ -91,7 +90,7 @@
<Property Name="TaskStatus" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The completion status of the task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task, as defined in the Status section of the Redfish Specification and shall not be set until the task completes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task and shall not be set until the task completes. This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`. This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and no messages contain the severity `Critical`. This property should contain `OK` if all messages in the Messages array contain the severity `OK` or the array is empty."/>
</Property>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
<Annotation Term="OData.Description" String="An array of messages associated with the task."/>
@@ -140,7 +139,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated and is being replaced by the Cancelled value, which has more determinate semantics."/>
+ <PropertyValue Property="Description" String="This value has been deprecated and is being replaced by the `Cancelled` value, which has more determinate semantics."/>
</Record>
</Collection>
</Annotation>
@@ -167,7 +166,7 @@
</Member>
<Member Name="Cancelled">
<Annotation Term="OData.Description" String="Task has been cancelled by an operator or internal process."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that either a DELETE operation on a Task Monitor or Task Resource or by an internal process cancelled the task."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that either a DELETE operation on a task monitor or Task resource or by an internal process cancelled the task."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -212,7 +211,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="Task" BaseType="Task.v1_0_6.Task"/>
</Schema>
@@ -228,30 +227,37 @@
<EntityType Name="Task" BaseType="Task.v1_0_8.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_9.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Task" BaseType="Task.v1_0_3.Task">
<Property Name="Actions" Type="Task.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Task.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -269,13 +275,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_1_2.Task"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="Task" BaseType="Task.v1_1_3.Task"/>
</Schema>
@@ -291,15 +297,22 @@
<EntityType Name="Task" BaseType="Task.v1_1_5.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_6.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the Cancelled and Cancelling to TaskState, and deprecates Killed."/>
+ <Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the `Cancelled` and `Cancelling` values to TaskState, and deprecate `Killed`."/>
+
<EntityType Name="Task" BaseType="Task.v1_1_1.Task">
<Property Name="TaskMonitor" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI of the Task Monitor for this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to Task Monitor as defined in the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI to task monitor as defined in the Redfish Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -313,13 +326,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_2_1.Task"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="Task" BaseType="Task.v1_2_2.Task"/>
</Schema>
@@ -335,6 +348,12 @@
<EntityType Name="Task" BaseType="Task.v1_2_4.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_5.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -343,7 +362,7 @@
<EntityType Name="Task" BaseType="Task.v1_2_1.Task">
<Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
<Annotation Term="OData.Description" String="The HTTP and JSON payload details for this task, unless they are hidden from view by the service."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is `true`."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`."/>
</Property>
<Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -354,7 +373,7 @@
<ComplexType Name="Payload">
<Annotation Term="OData.Description" String="The HTTP and JSON payload details for this Task."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information detailing the HTTP and JSON payload information for executing this Task."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information detailing the HTTP and JSON payload information for executing this task."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="TargetUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -378,18 +397,17 @@
<Annotation Term="OData.LongDescription" String="This property shall contain JSON formatted payload used for this task."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_3_0.Task"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="Task" BaseType="Task.v1_3_1.Task"/>
</Schema>
@@ -411,6 +429,12 @@
<EntityType Name="Task" BaseType="Task.v1_3_4.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_5.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -428,7 +452,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="Task" BaseType="Task.v1_4_0.Task"/>
</Schema>
@@ -450,6 +474,12 @@
<EntityType Name="Task" BaseType="Task.v1_4_3.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_4.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -470,6 +500,12 @@
<EntityType Name="Task" BaseType="Task.v1_5_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_5_1.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -483,5 +519,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+ <EntityType Name="Task" BaseType="Task.v1_6_0.Task"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index a44477ff31..8ec1cf1116 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.11.0 -->
+<!--# Redfish Schema: UpdateService v1.11.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -132,7 +132,7 @@
</Action>
<Action Name="StartUpdate" IsBound="true">
- <Annotation Term="OData.Description" String="This action starts an update of software components."/>
+ <Annotation Term="OData.Description" String="This action starts updating all images that have been previously invoked using an OperationApplyTime value of `OnStartUpdateRequest`."/>
<Annotation Term="OData.LongDescription" String="This action shall start an update of software component that have been scheduled with the OperationApplyTime value of `OnStartUpdateRequest`."/>
<Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
<Annotation Term="Redfish.Revisions">
@@ -321,7 +321,7 @@
<Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -381,9 +381,16 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_8.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_9.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService">
<Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -447,10 +454,17 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enumeration."/>
+
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
</Schema>
@@ -490,6 +504,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -608,6 +628,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -652,6 +678,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -660,7 +692,7 @@
<Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -702,6 +734,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -734,6 +772,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -772,6 +816,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -797,6 +847,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_9_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -817,6 +873,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_10_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -841,5 +903,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_0.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>