summaryrefslogtreecommitdiff
path: root/static/redfish/v1/schema
diff options
context:
space:
mode:
authorGunnar Mills <gmills@us.ibm.com>2021-01-21 01:28:41 +0300
committerGunnar Mills <gmills@us.ibm.com>2021-01-25 20:33:36 +0300
commit262d7d4ba6b43ede7edde97765f7d710f29c862f (patch)
tree6657af0a506e77fa08bbb9d8d8678c130209efe2 /static/redfish/v1/schema
parentd7a596bd7e449cdbfb92e961cc7049f80775e61f (diff)
downloadbmcweb-262d7d4ba6b43ede7edde97765f7d710f29c862f.tar.xz
Move to 2020.4
2020.4 contains a lot of new schemas. New feature include: new power and thermal schemas, conditions, and new account types. For more information, see: https://www.dmtf.org/sites/default/files/Redfish_Release_2020.4_Overview.pdf Tested: Validator passes. Able to see new schemas. Change-Id: I7fb860c84fa4cff80698dcb26a463b155e6faba7 Signed-off-by: Gunnar Mills <gmills@us.ibm.com>
Diffstat (limited to 'static/redfish/v1/schema')
-rw-r--r--static/redfish/v1/schema/AccelerationFunction_v1.xml8
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml181
-rw-r--r--static/redfish/v1/schema/AddressPool_v1.xml80
-rw-r--r--static/redfish/v1/schema/Aggregate_v1.xml8
-rw-r--r--static/redfish/v1/schema/AggregationService_v1.xml8
-rw-r--r--static/redfish/v1/schema/AggregationSource_v1.xml104
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml25
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml26
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml37
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml10
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml61
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml72
-rw-r--r--static/redfish/v1/schema/Circuit_v1.xml79
-rw-r--r--static/redfish/v1/schema/CollectionCapabilities_v1.xml8
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml187
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml114
-rw-r--r--static/redfish/v1/schema/EndpointGroup_v1.xml26
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml48
-rw-r--r--static/redfish/v1/schema/EnvironmentMetrics_v1.xml148
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml42
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml166
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml63
-rw-r--r--static/redfish/v1/schema/Event_v1.xml61
-rw-r--r--static/redfish/v1/schema/ExternalAccountProvider_v1.xml91
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml18
-rw-r--r--static/redfish/v1/schema/Facility_v1.xml26
-rw-r--r--static/redfish/v1/schema/FanCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/Fan_v1.xml164
-rw-r--r--static/redfish/v1/schema/HostInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/JobService_v1.xml8
-rw-r--r--static/redfish/v1/schema/Job_v1.xml8
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml72
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml177
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml102
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml95
-rw-r--r--static/redfish/v1/schema/MemoryChunks_v1.xml32
-rw-r--r--static/redfish/v1/schema/MemoryMetrics_v1.xml43
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml246
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml36
-rw-r--r--static/redfish/v1/schema/Message_v1.xml40
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml20
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml48
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml36
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml65
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml56
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml22
-rw-r--r--static/redfish/v1/schema/NetworkPortCollection_v1.xml9
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml45
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml8
-rw-r--r--static/redfish/v1/schema/Outlet_v1.xml34
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml15
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml19
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml11
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml17
-rw-r--r--static/redfish/v1/schema/PortMetrics_v1.xml12
-rw-r--r--static/redfish/v1/schema/Port_v1.xml33
-rw-r--r--static/redfish/v1/schema/PowerDistribution_v1.xml8
-rw-r--r--static/redfish/v1/schema/PowerSubsystem_v1.xml143
-rw-r--r--static/redfish/v1/schema/PowerSupplyCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/PowerSupplyMetrics_v1.xml289
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml303
-rw-r--r--static/redfish/v1/schema/Power_v1.xml94
-rw-r--r--static/redfish/v1/schema/ProcessorMetrics_v1.xml107
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml153
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml8
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml4
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml92
-rw-r--r--static/redfish/v1/schema/ResourceBlock_v1.xml28
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml121
-rw-r--r--static/redfish/v1/schema/Role_v1.xml25
-rw-r--r--static/redfish/v1/schema/RouteEntryCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/RouteEntry_v1.xml8
-rw-r--r--static/redfish/v1/schema/RouteSetEntryCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/RouteSetEntry_v1.xml8
-rw-r--r--static/redfish/v1/schema/Schedule_v1.xml18
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml84
-rw-r--r--static/redfish/v1/schema/SerialInterface_v1.xml4
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml18
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml29
-rw-r--r--static/redfish/v1/schema/Signature_v1.xml12
-rw-r--r--static/redfish/v1/schema/SimpleStorage_v1.xml33
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml40
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml39
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml103
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml59
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml18
-rw-r--r--static/redfish/v1/schema/Task_v1.xml40
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml73
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml137
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml119
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml23
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml18
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml64
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml29
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml2
-rw-r--r--static/redfish/v1/schema/Volume_v1.xml81
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml28
98 files changed, 5418 insertions, 364 deletions
diff --git a/static/redfish/v1/schema/AccelerationFunction_v1.xml b/static/redfish/v1/schema/AccelerationFunction_v1.xml
index cb474cb3cd..fd7d11a967 100644
--- a/static/redfish/v1/schema/AccelerationFunction_v1.xml
+++ b/static/redfish/v1/schema/AccelerationFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccelerationFunction v1.0.2 -->
+<!--# Redfish Schema: AccelerationFunction v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -193,5 +193,11 @@
<EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.v1_0_1.AccelerationFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.v1_0_2.AccelerationFunction"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 9c40422aaa..ef5d94345c 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.7.2 -->
+<!--# Redfish Schema: AccountService v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -43,6 +43,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
+ <edmx:Include Namespace="Privileges"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
+ <edmx:Include Namespace="ManagerAccount"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -118,7 +124,7 @@
<Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter. If this value is `0`, no lockout will occur. If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time. The value shall be greater than or equal to the AccountLockoutResetAfter value. If this value is `0`, no lockout shall occur. If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time. The value shall be greater than or equal to the AccountLockoutCounterResetAfter value. If this value is `0`, no lockout shall occur. If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
@@ -198,6 +204,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -254,6 +266,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -324,6 +342,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -420,11 +444,11 @@
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
<Annotation Term="OData.Description" String="An external Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="OData.Description" String="An external Active Directory service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
</Member>
<Member Name="LDAPService">
<Annotation Term="OData.Description" String="A generic external LDAP service."/>
@@ -433,6 +457,18 @@
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
</Member>
+ <Member Name="TACACSplus">
+ <Annotation Term="OData.Description" String="An external TACACS+ service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service. The ServiceAddresses format shall contain a set of host:port that correspond to a TACACS+ service and where the format for host and port are defined in RFC3986."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<ComplexType Name="Authentication">
@@ -577,6 +613,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_5.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -617,6 +665,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_4.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -649,10 +703,16 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
- <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enum."/>
+ <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enumeration."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
</Schema>
@@ -669,6 +729,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -696,5 +762,110 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_2.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add TACACS+ support and SupportedAccountTypes."/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService">
+ <Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
+ <Annotation Term="OData.Description" String="The first TACACS+ external account provider that this account service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the first TACACS+ external account provider that this account service supports. If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
+ </Property>
+ <Property Name="SupportedAccountTypes" Type="Collection(ManagerAccount.AccountTypes)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The account types supported by the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the account types supported by the service."/>
+ </Property>
+ <Property Name="SupportedOEMAccountTypes" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM account types supported by the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types supported by the service."/>
+ </Property>
+ <Property Name="RestrictedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of restricted Redfish privileges."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Redfish privileges that are restricted by the service."/>
+ </Property>
+ <Property Name="RestrictedOemPrivileges" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of restricted OEM privileges."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of OEM privileges that are restricted by the service."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
+ <Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
+ <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property."/>
+ </Property>
+ <Property Name="Priority" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider. The value `0` value shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
+ <Property Name="EncryptionKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies the encryption key."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+. The value shall be `null` in responses. The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+. A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
+ <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
+ </Property>
+ <Property Name="EncryptionKeySet" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`. For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="TACACSplusService">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
+ <Property Name="PrivilegeLevelArgument" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
+ </Property>
+ <Property Name="PasswordExchangeProtocols" Type="Collection(AccountService.v1_8_0.TACACSplusPasswordExchangeProtocol)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="TACACSplusPasswordExchangeProtocol">
+ <Member Name="ASCII">
+ <Annotation Term="OData.Description" String="The ASCII Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="PAP">
+ <Annotation Term="OData.Description" String="The PAP Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="CHAP">
+ <Annotation Term="OData.Description" String="The CHAP Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="MSCHAPv1">
+ <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="MSCHAPv2">
+ <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AddressPool_v1.xml b/static/redfish/v1/schema/AddressPool_v1.xml
index d48a70e2a7..a10ecb29d7 100644
--- a/static/redfish/v1/schema/AddressPool_v1.xml
+++ b/static/redfish/v1/schema/AddressPool_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AddressPool v1.1.0 -->
+<!--# Redfish Schema: AddressPool v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -167,6 +167,12 @@
<EntityType Name="AddressPool" BaseType="AddressPool.v1_0_0.AddressPool"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AddressPool" BaseType="AddressPool.v1_0_1.AddressPool"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add Ethernet address pool definitions and update permissions for Endpoints and Zones."/>
@@ -192,16 +198,16 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric."/>
</Property>
<Property Name="EBGP" Type="AddressPool.v1_1_0.EBGP">
- <Annotation Term="OData.Description" String="External BGP (EBGP) related properties for this Ethernet fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (EBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.Description" String="External BGP (eBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (eBGP) related properties for this Ethernet fabric."/>
</Property>
<Property Name="MultiProtocolIBGP" Type="AddressPool.v1_1_0.CommonBGPProperties">
- <Annotation Term="OData.Description" String="Multi Protocol IBGP (MP IBGP) related properties for this Ethernet fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol IBGP (MP IBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.Description" String="Multi Protocol iBGP (MP iBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol iBGP (MP iBGP) related properties for this Ethernet fabric."/>
</Property>
<Property Name="MultiProtocolEBGP" Type="AddressPool.v1_1_0.EBGP">
- <Annotation Term="OData.Description" String="Multi Protocol EBGP (MP EBGP) related properties for this Ethernet fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol EBGP (MP EBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.Description" String="Multi Protocol eBGP (MP eBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol eBGP (MP eBGP) related properties for this Ethernet fabric."/>
</Property>
<Property Name="BFDSingleHopOnly" Type="AddressPool.v1_1_0.BFDSingleHopOnly">
<Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric."/>
@@ -234,12 +240,12 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the range of management IPv4 addresses assigned to Ethernet switches."/>
</Property>
<Property Name="IBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
- <Annotation Term="OData.Description" String="Internal BGP (IBGP) related addressing for this Ethernet fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to Internal BGP (IBGP)."/>
+ <Annotation Term="OData.Description" String="Internal BGP (iBGP) related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to Internal BGP (iBGP)."/>
</Property>
<Property Name="EBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
- <Annotation Term="OData.Description" String="External BGP (EBGP) related addressing for this Ethernet fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to External BGP (EBGP)."/>
+ <Annotation Term="OData.Description" String="External BGP (eBGP) related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to External BGP (eBGP)."/>
</Property>
<Property Name="DNSServer" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -352,13 +358,13 @@
</Property>
<Property Name="ARPSupressionEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Address Resolution Protocol (ARP) supression status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether Address Resolution Protocol (ARP) surpression is enabled."/>
+ <Annotation Term="OData.Description" String="Address Resolution Protocol (ARP) suppression status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Address Resolution Protocol (ARP) suppression is enabled."/>
</Property>
<Property Name="NDPSupressionEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Network Discovery Protocol (NDP) supression status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether Network Discovery Protocol (NDP) surpression is enabled."/>
+ <Annotation Term="OData.Description" String="Network Discovery Protocol (NDP) suppression status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Network Discovery Protocol (NDP) suppression is enabled."/>
</Property>
<Property Name="NDPProxyEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -378,8 +384,8 @@
</ComplexType>
<ComplexType Name="EBGP" BaseType="AddressPool.v1_1_0.CommonBGPProperties">
- <Annotation Term="OData.Description" String="External BGP (EBGP) related properties for an Ethernet fabric."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the External BGP (EBGP) related properties for an Ethernet fabric."/>
+ <Annotation Term="OData.Description" String="External BGP (eBGP) related properties for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the External BGP (eBGP) related properties for an Ethernet fabric."/>
<Property Name="AlwaysCompareMEDEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Compare Multi Exit Discriminator (MED) status."/>
@@ -403,7 +409,7 @@
<Property Name="AllowDuplicateASEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Allow duplicate Autonomous System (AS) path."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether duplicate Autonomous System (AS) numbers are alllowed. If `true`, routes with the same AS number as the recieving router should be allowed. If `false`,routes should be dropped if the router recieves its own AS number in a Border Gateway Protocol (BGP) update."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether duplicate Autonomous System (AS) numbers are allowed. If `true`, routes with the same AS number as the receiving router should be allowed. If `false`,routes should be dropped if the router receives its own AS number in a Border Gateway Protocol (BGP) update."/>
</Property>
<Property Name="AllowOverrideASEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -412,13 +418,13 @@
</Property>
<Property Name="MultihopEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="External BGP (EBGP) multihop status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether External BGP (EBGP) multihop is enabled."/>
+ <Annotation Term="OData.Description" String="External BGP (eBGP) multihop status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether External BGP (eBGP) multihop is enabled."/>
</Property>
<Property Name="MultihopTTL" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="External BGP (EBGP) mutlihop Time to Live (TTL) value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (EBGP) mutlihop Time to Live (TTL) value."/>
+ <Annotation Term="OData.Description" String="External BGP (eBGP) multihop Time to Live (TTL) value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (eBGP) multihop Time to Live (TTL) value."/>
</Property>
</ComplexType>
@@ -444,7 +450,7 @@
</Property>
<Property Name="BGPRoute" Type="AddressPool.v1_1_0.BGPRoute">
<Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) route related properties."/>
- <Annotation Term="OData.LongDescription" String="This property shall containBorder Gateway Protocol (BGP) route related properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Border Gateway Protocol (BGP) route related properties."/>
</Property>
<Property Name="SendCommunityEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -470,7 +476,7 @@
<Property Name="RequiredMinRxIntervalMilliseconds" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) receive value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) receive value. The BFD recieve value determines how frequently (in milliseconds) BFD packets will be expected to be received from BFD peers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) receive value. The BFD receive value determines how frequently (in milliseconds) BFD packets will be expected to be received from BFD peers."/>
</Property>
<Property Name="DemandModeEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -540,12 +546,12 @@
<Annotation Term="OData.LongDescription" String="This type shall contain for assigning DHCP related properties to the Ethernet fabric."/>
<Property Name="DHCPRelayEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Dynamic Host Configuration Protocl (DHCP) relay status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether Dynamic Host Configuration Protocl (DHCP) Relay is enabled."/>
+ <Annotation Term="OData.Description" String="Dynamic Host Configuration Protocol (DHCP) relay status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Dynamic Host Configuration Protocol (DHCP) Relay is enabled."/>
</Property>
<Property Name="DHCPInterfaceMTUBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Dynamic Host Configuration Protocl (DHCP) interface Maximum Transmission Unit (MTU)."/>
+ <Annotation Term="OData.Description" String="Dynamic Host Configuration Protocol (DHCP) interface Maximum Transmission Unit (MTU)."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the Maximum Transmission Unit (MTU) to use on this interface in bytes."/>
<Annotation Term="Validation.Minimum" Int="68"/>
<Annotation Term="Validation.Maximum" Int="9194"/>
@@ -654,7 +660,7 @@
<Property Name="AllowOwnASEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Allow own Autonomous System (AS) status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Autonomous System (AS) of the recieving router is permitted in a Border Gateway Protocol (BGP) update. If `true`, routes should be received and processed even if the router detects its own ASN in the AS-Path. If `false`, they should be dropped."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Autonomous System (AS) of the receiving router is permitted in a Border Gateway Protocol (BGP) update. If `true`, routes should be received and processed even if the router detects its own ASN in the AS-Path. If `false`, they should be dropped."/>
</Property>
<Property Name="ConnectRetrySeconds" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -722,7 +728,7 @@
</Property>
<Property Name="MaxPrefix" Type="AddressPool.v1_1_0.MaxPrefix">
<Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) max prefix properties."/>
- <Annotation Term="OData.LongDescription" String="These properties are appliable to configuring Border Gateway Protocol (BGP) max prefix related properties."/>
+ <Annotation Term="OData.LongDescription" String="These properties are applicable to configuring Border Gateway Protocol (BGP) max prefix related properties."/>
</Property>
</ComplexType>
@@ -743,7 +749,7 @@
<Property Name="ShutdownThresholdPercentage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Shutdown threshold status."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of the maximum prefix recieved value at which the router starts to generate a warning message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of the maximum prefix received value at which the router starts to generate a warning message."/>
<Annotation Term="Validation.Minimum" Int="1"/>
<Annotation Term="Validation.Maximum" Int="100"/>
<Annotation Term="Measures.Unit" String="%"/>
@@ -762,7 +768,7 @@
<Property Name="GracefulRestartEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) graceful restart status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whethere to enable Border Gateway Protocol (BGP) graceful restart features."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether to enable Border Gateway Protocol (BGP) graceful restart features."/>
</Property>
<Property Name="TimeSeconds" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -819,17 +825,17 @@
<Property Name="SendDefaultRouteEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Send default route status."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the default route should be advertized. If `true`, the default route is advertised to all Border Gateway Protocol (BGP) neighbors unless specifically denied. If `false`, the default route is not advertised."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the default route should be advertised. If `true`, the default route is advertised to all Border Gateway Protocol (BGP) neighbors unless specifically denied. If `false`, the default route is not advertised."/>
</Property>
<Property Name="DistanceExternal" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Route distance for external routes."/>
- <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes learned via External BGP (EBGP)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes learned via External BGP (eBGP)."/>
</Property>
<Property Name="DistanceInternal" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Route distance for internal routes."/>
- <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes learned via Internal BGP (IBGP)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes learned via Internal BGP (iBGP)."/>
</Property>
<Property Name="DistanceLocal" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -839,5 +845,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AddressPool" BaseType="AddressPool.v1_1_0.AddressPool"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Aggregate_v1.xml b/static/redfish/v1/schema/Aggregate_v1.xml
index e1111312ba..b2a6fbfad7 100644
--- a/static/redfish/v1/schema/Aggregate_v1.xml
+++ b/static/redfish/v1/schema/Aggregate_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Aggregate v1.0.0 -->
+<!--# Redfish Schema: Aggregate v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -150,5 +150,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Aggregate.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Aggregate" BaseType="Aggregate.v1_0_0.Aggregate"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationService_v1.xml b/static/redfish/v1/schema/AggregationService_v1.xml
index 2954806c3c..5547b6ea4d 100644
--- a/static/redfish/v1/schema/AggregationService_v1.xml
+++ b/static/redfish/v1/schema/AggregationService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AggregationService v1.0.0 -->
+<!--# Redfish Schema: AggregationService v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -164,5 +164,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AggregationService" BaseType="AggregationService.v1_0_0.AggregationService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationSource_v1.xml b/static/redfish/v1/schema/AggregationSource_v1.xml
index 850b261f1c..d2def0980b 100644
--- a/static/redfish/v1/schema/AggregationSource_v1.xml
+++ b/static/redfish/v1/schema/AggregationSource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AggregationSource v1.0.0 -->
+<!--# Redfish Schema: AggregationSource v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -23,6 +23,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethod_v1.xml">
<edmx:Include Namespace="ConnectionMethod"/>
@@ -126,5 +127,106 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add SNMP settings to the AggregationSource."/>
+
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource">
+ <Property Name="SNMP" Type="AggregationSource.v1_1_0.SNMPSettings">
+ <Annotation Term="OData.Description" String="SNMP settings of the aggregation source."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings of the aggregation source."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SNMPSettings">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Settings for an SNMP aggregation source."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP aggregation source."/>
+ <Property Name="AuthenticationKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
+ </Property>
+ <Property Name="AuthenticationProtocol" Type="AggregationSource.v1_1_0.SNMPAuthenticationProtocols">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The authentication protocol for SNMPv3."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
+ </Property>
+ <Property Name="EncryptionKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
+ </Property>
+ <Property Name="EncryptionProtocol" Type="AggregationSource.v1_1_0.SNMPEncryptionProtocols">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
+ </Property>
+ <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="SNMPAuthenticationProtocols">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="No authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
+ </Member>
+ <Member Name="CommunityString">
+ <Annotation Term="OData.Description" String="Trap community string authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of TrapCommunity."/>
+ </Member>
+ <Member Name="HMAC_MD5">
+ <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
+ </Member>
+ <Member Name="HMAC_SHA96">
+ <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
+ </Member>
+ <Member Name="HMAC128_SHA224">
+ <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
+ </Member>
+ <Member Name="HMAC192_SHA256">
+ <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
+ </Member>
+ <Member Name="HMAC256_SHA384">
+ <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
+ </Member>
+ <Member Name="HMAC384_SHA512">
+ <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="SNMPEncryptionProtocols">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="No encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
+ </Member>
+ <Member Name="CBC_DES">
+ <Annotation Term="OData.Description" String="CBC-DES encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
+ </Member>
+ <Member Name="CFB128_AES128">
+ <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CFB128-AES-128 encryption protocol."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index d9159f388d..5e64ca0fa6 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -82,12 +82,21 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/Thermal/Fans/{FanId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Fans/{FanId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Assembly</String>
</Collection>
</Annotation>
</EntityType>
@@ -229,7 +238,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataURI property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_2.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_0_2.AssemblyData"/>
</Schema>
@@ -271,7 +280,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataURI property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_2.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_1_2.AssemblyData"/>
</Schema>
@@ -313,7 +322,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataURI property."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_2_1.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_2_1.AssemblyData"/>
</Schema>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 0305fdd335..904dcdd45d 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.4 -->
+<!--# Redfish Schema: AttributeRegistry v1.3.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -564,6 +564,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_8.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_9.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -648,6 +654,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_7.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_8.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -716,6 +728,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_5.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_6.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -766,5 +784,11 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_3.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_4.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 160a0a5b77..f703f0cb1d 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -69,6 +69,43 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
<String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates</String>
+ <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Certificates</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Certificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index e66d344b1a..d721ce43e9 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CertificateService v1.0.3 -->
+<!--# Redfish Schema: CertificateService v1.0.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -65,7 +65,7 @@
<Action Name="GenerateCSR" IsBound="true">
<Annotation Term="OData.Description" String="This action makes a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response."/>
+ <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) will sign. The service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response."/>
<Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
<Parameter Name="CommonName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The fully qualified domain name of the component to secure."/>
@@ -235,5 +235,11 @@
<EntityType Name="CertificateService" BaseType="CertificateService.v1_0_2.CertificateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_3.CertificateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 5fcc5de835..03496f1cbb 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.2.1 -->
+<!--# Redfish Schema: Certificate v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -66,6 +66,43 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Certificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -133,7 +170,7 @@
<Action Name="Rekey" IsBound="true">
<Annotation Term="OData.Description" String="This action generates a new key-pair for a certificate and produces a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response."/>
+ <Annotation Term="OData.LongDescription" String="This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) will sign. The service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response."/>
<Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
<Parameter Name="KeyPairAlgorithm" Type="Edm.String">
<Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
@@ -164,7 +201,7 @@
<Action Name="Renew" IsBound="true">
<Annotation Term="OData.Description" String="This action generates a certificate signing request by using the existing information and key-pair of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response."/>
+ <Annotation Term="OData.LongDescription" String="This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) will sign. The service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response."/>
<Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
<Parameter Name="ChallengePassword" Type="Edm.String">
<Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
@@ -305,6 +342,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_0_2.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_3.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -360,6 +403,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_1_1.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_1_2.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -379,5 +428,11 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_2_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_2_1.Certificate"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 1a20ea8f85..1589bc776d 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.14.0 -->
+<!--# Redfish Schema: Chassis v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -88,9 +88,24 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MediaControllerCollection_v1.xml">
<edmx:Include Namespace="MediaControllerCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSubsystem_v1.xml">
+ <edmx:Include Namespace="PowerSubsystem"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalSubsystem_v1.xml">
+ <edmx:Include Namespace="ThermalSubsystem"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -213,12 +228,30 @@
<Annotation Term="OData.Description" String="The link to the thermal properties, such as fans, cooling, and sensors, for this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Thermal that represents the thermal characteristics of this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ <PropertyValue Property="Description" String="This link has been deprecated in favor of the ThermalSubsystem link property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="Power" Type="Power.Power" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the power properties, or power supplies, power policies, and sensors, for this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Power that represents the power characteristics of this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ <PropertyValue Property="Description" String="This link has been deprecated in favor of the PowerSubsystem link property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</EntityType>
@@ -1381,5 +1414,42 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management. It was also created to add links to the PowerSubsystem, ThermalSubsystem, and EnvironmentMetrics resources."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis">
+ <NavigationProperty Name="PowerSubsystem" Type="PowerSubsystem.PowerSubsystem" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the power subsystem properties for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerSubsystem that represents the power subsystem information for this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ThermalSubsystem" Type="ThermalSubsystem.ThermalSubsystem" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the thermal subsystem properties for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ThermalSubsystem that represents the thermal subsystem information for this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Circuit_v1.xml b/static/redfish/v1/schema/Circuit_v1.xml
index 9dde115133..490593ffa8 100644
--- a/static/redfish/v1/schema/Circuit_v1.xml
+++ b/static/redfish/v1/schema/Circuit_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Circuit v1.1.0 -->
+<!--# Redfish Schema: Circuit v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -200,6 +200,17 @@
<Member Name="AC480V">
<Annotation Term="OData.Description" String="AC 480V nominal."/>
</Member>
+ <Member Name="DC48V">
+ <Annotation Term="OData.Description" String="DC 48V nominal."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="DC240V">
<Annotation Term="OData.Description" String="DC 240V nominal."/>
</Member>
@@ -359,7 +370,7 @@
<Property Name="CriticalCircuit" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Designates if this is a critical circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the circuit is desginated as a critical circuit, and therefore is excluded from autonomous logic that could affect the state of the circuit. The value shall be `true` if the circuit is deemed critical, and `false` if the circuit is not critical."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the circuit is designated as a critical circuit, and therefore is excluded from autonomous logic that could affect the state of the circuit. The value shall be `true` if the circuit is deemed critical, and `false` if the circuit is not critical."/>
</Property>
<Property Name="ElectricalContext" Type="Sensor.ElectricalContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -544,37 +555,37 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 1 to Line 2 voltage reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L1 and L2. This property shall not be present if the circuit does not include an L1-L2 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L1 and L2. This property shall not be present if the circuit does not include an L1-L2 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 2 to Line 3 voltage reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L2 and L3. This property shall not be present if the circuit does not include an L2-L3 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L2 and L3. This property shall not be present if the circuit does not include an L2-L3 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 3 to Line 1 voltage reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L3 and L1. This property shall not be present if the circuit does not include an L3-L1 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L3 and L1. This property shall not be present if the circuit does not include an L3-L1 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 1 to Neutral voltage reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L1 and Neutral. This property shall not be present if the circuit does not include an L1-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L1 and Neutral. This property shall not be present if the circuit does not include an L1-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 2 to Neutral voltage reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L2 and Neutral. This property shall not be present if the circuit does not include an L2-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L2 and Neutral. This property shall not be present if the circuit does not include an L2-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 3 to Neutral voltage reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L3 and Neutral. This property shall not be present if the circuit does not include an L3-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L3 and Neutral. This property shall not be present if the circuit does not include an L3-Neutral measurement."/>
</NavigationProperty>
</ComplexType>
@@ -586,25 +597,25 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Line 1 current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for L1. This property shall not be present if the circuit does not include an L1 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for L1. This property shall not be present if the circuit does not include an L1 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Line 2 current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for L2. This property shall not be present if the circuit does not include an L2 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for L2. This property shall not be present if the circuit does not include an L2 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Line 3 current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for L3. This property shall not be present if the circuit does not include an L3 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for L3. This property shall not be present if the circuit does not include an L3 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Neutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Neutral line current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for the Neutral line. This property shall not be present if the circuit does not include a Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for the Neutral line. This property shall not be present if the circuit does not include a Neutral measurement."/>
</NavigationProperty>
</ComplexType>
@@ -616,37 +627,37 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="The Line 1 to Line 2 energy reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a EnergykWhSensor excerpt that measures energy between L1 and L2. This property shall not be present if the circuit does not include an L1-L2 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type EnergykWh that measures energy between L1 and L2. This property shall not be present if the circuit does not include an L1-L2 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="The Line 2 to Line 3 energy reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a EnergykWhSensor excerpt that measures energy between L2 and L3. This property shall not be present if the circuit does not include an L2-L3 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type EnergykWh that measures energy between L2 and L3. This property shall not be present if the circuit does not include an L2-L3 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="The Line 3 to Line 1 energy reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a EnergykWhSensor excerpt that measures energy between L3 and L1. This property shall not be present if the circuit does not include an L3-L1 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type EnergykWh that measures energy between L3 and L1. This property shall not be present if the circuit does not include an L3-L1 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="The Line 1 to Neutral energy reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a EnergykWhSensor excerpt that measures energy between L1 and Neutral. This property shall not be present if the circuit does not include an L1-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type EnergykWh that measures energy between L1 and Neutral. This property shall not be present if the circuit does not include an L1-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="The Line 2 to Neutral energy reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a EnergykWhSensor excerpt that measures energy between L2 and Neutral. This property shall not be present if the circuit does not include an L2-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type EnergykWh that measures energy between L2 and Neutral. This property shall not be present if the circuit does not include an L2-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
<Annotation Term="OData.Description" String="The Line 3 to Neutral energy reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a EnergykWhSensor excerpt that measures energy between L3 and Neutral. This property shall not be present if the circuit does not include an L3-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type EnergykWh that measures energy between L3 and Neutral. This property shall not be present if the circuit does not include an L3-Neutral measurement."/>
</NavigationProperty>
</ComplexType>
@@ -658,37 +669,37 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Power"/>
<Annotation Term="OData.Description" String="The Line 1 to Line 2 power reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a PowerSensor excerpt that measures power between L1 and L2. This property shall not be present if the circuit does not include an L1-L2 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Power that measures power between L1 and L2. This property shall not be present if the circuit does not include an L1-L2 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Power"/>
<Annotation Term="OData.Description" String="The Line 2 to Line 3 power reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a PowerSensor excerpt that measures power between L2 and L3. This property shall not be present if the circuit does not include an L2-L3 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a sensor excerpt of type Power that measures power between L2 and L3. This property shall not be present if the circuit does not include an L2-L3 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Power"/>
<Annotation Term="OData.Description" String="The Line 3 to Line 1 power reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a PowerSensor excerpt that measures power between L3 and L1. This property shall not be present if the circuit does not include an L3-L1 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Power that measures power between L3 and L1. This property shall not be present if the circuit does not include an L3-L1 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Power"/>
<Annotation Term="OData.Description" String="The Line 1 to Neutral power reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a PowerSensor excerpt that measures power between L1 and Neutral. This property shall not be present if the circuit does not include an L1-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Power that measures power between L1 and Neutral. This property shall not be present if the circuit does not include an L1-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Power"/>
<Annotation Term="OData.Description" String="The Line 2 to Neutral power reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a PowerSensor excerpt that measures power between L2 and Neutral. This property shall not be present if the circuit does not include an L2-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Power that measures power between L2 and Neutral. This property shall not be present if the circuit does not include an L2-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Power"/>
<Annotation Term="OData.Description" String="The Line 3 to Neutral power reading for this circuit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a PowerSensor excerpt that measures power between L3 and Neutral. This property shall not be present if the circuit does not include an L3-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Power that measures power between L3 and Neutral. This property shall not be present if the circuit does not include an L3-Neutral measurement."/>
</NavigationProperty>
</ComplexType>
@@ -723,6 +734,12 @@
<EntityType Name="Circuit" BaseType="Circuit.v1_0_0.Circuit"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Circuit" BaseType="Circuit.v1_0_1.Circuit"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -737,5 +754,19 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Circuit" BaseType="Circuit.v1_1_0.Circuit"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add DC50V to NominalVoltageType."/>
+
+ <EntityType Name="Circuit" BaseType="Circuit.v1_1_1.Circuit"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CollectionCapabilities_v1.xml b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
index 24fc911f2e..1565e9096a 100644
--- a/static/redfish/v1/schema/CollectionCapabilities_v1.xml
+++ b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CollectionCapabilities v1.2.1 -->
+<!--# Redfish Schema: CollectionCapabilities v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -177,5 +177,11 @@
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_2_0.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_2_1.CollectionCapabilities"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index a7e53b3809..68037a5b33 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.13.0 -->
+<!--# Redfish Schema: ComputerSystem v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -100,6 +100,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -476,11 +479,11 @@
</Member>
<Member Name="PhysicallyPartitioned">
<Annotation Term="OData.Description" String="A hardware-based partition of a computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of PhysicallyPartition typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of PhysicallyPartitioned typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service."/>
</Member>
<Member Name="VirtuallyPartitioned">
<Annotation Term="OData.Description" String="A virtual or software-based partition of a computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartition typically represents a single system constructed from one or more virtual systems through a software-based service."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartitioned typically represents a single system constructed from one or more virtual systems through a software-based service."/>
</Member>
<Member Name="Composed">
<Annotation Term="OData.Description" String="A computer system constructed by binding resource blocks together."/>
@@ -546,7 +549,7 @@
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The Redfish.AllowableValues annotation specifies the valid values for this property. `Pxe` indicates to PXE boot from the primary NIC; `Floppy`, `Cd`, `Usb`, and `Hdd` indicate to boot from their devices respectively. `BiosSetup` indicates to boot into the native BIOS screen setup. `Utilities` and `Diags` indicate to boot from the local utilities or diags partitions. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The Redfish.AllowableValues annotation specifies the valid values for this property. `Pxe` indicates to PXE boot from the primary NIC; `Floppy`, `Cd`, `Usb`, and `Hdd` indicate to boot from their devices respectively. `BiosSetup` indicates to boot into the native BIOS screen setup. `Utilities` and `Diags` indicate to boot from the local utilities or diagnostics partitions. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -579,7 +582,7 @@
<Property Name="Count" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of physical processors in the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of physical central processors in the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of physical central processors in the system."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Model" Type="Edm.String">
@@ -697,10 +700,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_15">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_14.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_15.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -783,7 +792,7 @@
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version of this Trusted Module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the Trusted Module."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the Trusted Module."/>
</Property>
<Property Name="InterfaceType" Type="ComputerSystem.v1_1_0.InterfaceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -887,10 +896,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_13">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1076,13 +1091,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_12">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem">
<NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1185,13 +1207,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_11">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
<ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_1_0.MemorySummary">
@@ -1270,13 +1299,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_10">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem">
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1291,7 +1327,7 @@
<Property Name="SubModel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The sub-model for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the sub-model (or config) of the system. This shall not include the model/product name or the manufacturer name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the sub-model (or configuration) of the system. This shall not include the model/product name or the manufacturer name."/>
</Property>
</EntityType>
@@ -1318,7 +1354,7 @@
<Property Name="LogicalProcessorCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of logical processors in the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of logical central processors in the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of logical central processors in the system."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
@@ -1413,7 +1449,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the longDescription of several Boot Override properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the LongDescription of several Boot Override properties."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
</Schema>
@@ -1455,13 +1491,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem">
<Property Name="PowerRestorePolicy" Type="ComputerSystem.v1_6_0.PowerRestorePolicyTypes" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1539,13 +1582,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_1.ComputerSystem"/>
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_6_0.Boot">
@@ -1592,13 +1642,20 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_0.ComputerSystem"/>
<ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_4_0.MemorySummary">
@@ -1630,14 +1687,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_0.ComputerSystem"/>
+
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_7_0.Boot">
<Property Name="HttpBootUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1668,14 +1733,21 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
<Annotation Term="OData.Description" String="This version was created to add new values to HostingRole."/>
+
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_1.ComputerSystem">
<NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1700,10 +1772,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1755,10 +1833,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1775,10 +1859,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -2008,5 +2098,58 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements and to add TrustedModuleRequiredToBoot to the Boot property. It was also created to add CoreCount to the ProcessorSummary property."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Boot" BaseType="ComputerSystem.v1_11_0.Boot">
+ <Property Name="TrustedModuleRequiredToBoot" Type="ComputerSystem.v1_14_0.TrustedModuleRequiredToBoot">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Trusted Module boot requirement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Trusted Module boot requirement."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_7_0.ProcessorSummary">
+ <Property Name="CoreCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of processor cores in the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of central processor cores in in the system."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="TrustedModuleRequiredToBoot">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="No Trusted Module requirement to boot."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a Trusted Module is not required to boot."/>
+ </Member>
+ <Member Name="Required">
+ <Annotation Term="OData.Description" String="A functional Trusted Module is required to boot."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a functioning Trusted Module is required to boot."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index af0892929e..9f4cf96ffb 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.11.0 -->
+<!--# Redfish Schema: Drive v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -51,6 +51,15 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StoragePool_v1.xml">
<edmx:Include Namespace="StoragePool"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -457,6 +466,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_9.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_10.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -498,7 +513,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Task that represents the task associated with the operation."/>
</NavigationProperty>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_1">
@@ -555,9 +569,16 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_8.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_9.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
<ComplexType Name="Links" BaseType="Drive.v1_1_0.Links">
@@ -612,9 +633,16 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_6.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -661,9 +689,16 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
<Property Name="PhysicalLocation" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the drive."/>
@@ -708,9 +743,16 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive">
<Property Name="HotspareReplacementMode" Type="Drive.v1_5_0.HotspareReplacementModeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -759,6 +801,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -792,10 +840,17 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
<Annotation Term="OData.Description" String="This version was created to add a WriteCacheEnabled property and reset action for Drive."/>
+
<EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive">
<Property Name="WriteCacheEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -817,6 +872,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_7_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -845,6 +906,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_8_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -871,6 +938,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_9_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -885,6 +958,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -899,5 +978,36 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_11_0.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management. It was also created to add a link for EnvironmentMetrics."/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_11_1.Drive">
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this drive."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointGroup_v1.xml b/static/redfish/v1/schema/EndpointGroup_v1.xml
index 321fb4b0d0..82a072977b 100644
--- a/static/redfish/v1/schema/EndpointGroup_v1.xml
+++ b/static/redfish/v1/schema/EndpointGroup_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EndpointGroup v1.3.0 -->
+<!--# Redfish Schema: EndpointGroup v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -242,6 +242,12 @@
<EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_2.EndpointGroup"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_3.EndpointGroup"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="WIP v1.0.5"/>
@@ -294,6 +300,12 @@
<EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_3.EndpointGroup"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_4.EndpointGroup"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="WIP v1.1.0"/>
@@ -314,6 +326,12 @@
<EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_1.EndpointGroup"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_2.EndpointGroup"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -335,5 +353,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_3_0.EndpointGroup"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index c3081ad5c0..e593a722c9 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.5.0 -->
+<!--# Redfish Schema: Endpoint v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -408,7 +408,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being null."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_5.Endpoint"/>
</Schema>
@@ -430,6 +430,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_8.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_9.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -491,7 +497,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being null."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_2.Endpoint"/>
</Schema>
@@ -513,6 +519,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_5.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_6.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -541,7 +553,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being null."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
</Schema>
@@ -563,17 +575,23 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_4.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_5.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add AccelerationFunction to the EntityType enum."/>
+ <Annotation Term="OData.Description" String="This version was created to add AccelerationFunction to the EntityType enumeration."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being null."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_3_0.Endpoint"/>
</Schema>
@@ -595,6 +613,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_3_3.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_4.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -676,6 +700,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_4_1.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_2.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -692,5 +722,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_0.Endpoint"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
new file mode 100644
index 0000000000..4c970badf1
--- /dev/null
+++ b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
@@ -0,0 +1,148 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: EnvironmentMetrics v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
+ <edmx:Include Namespace="Sensor"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="EnvironmentMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The EnvironmentMetrics schema represents the environmental metrics of a device."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the environmental metrics for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/Facilities/{FacilityId}/EnvironmentMetrics</String>
+ <String>/redfish/v1/Facilities/{FacilityId}/AmbientMetrics</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="ResetMetrics" IsBound="true">
+ <Parameter Name="EnvironmentMetrics" Type="EnvironmentMetrics.v1_0_0.Actions"/>
+ <Annotation Term="OData.Description" String="This action resets the summary metrics related to this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this equipment."/>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.EnvironmentMetrics">
+ <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="Temperature (Celsius)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature sensor reading for this resource."/>
+ </NavigationProperty>
+ <NavigationProperty Name="HumidityPercent" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="Humidity (percent)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the humidity sensor reading for this resource."/>
+ </NavigationProperty>
+ <NavigationProperty Name="FanSpeedsPercent" Type="Collection(Sensor.Sensor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="FanArray"/>
+ <Annotation Term="OData.Description" String="Fan speeds (percent)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed readings for this resource."/>
+ </NavigationProperty>
+ <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ <Annotation Term="OData.Description" String="Power consumption (Watts)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total power, measured in Watts, for this resource."/>
+ </NavigationProperty>
+ <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
+ <Annotation Term="OData.Description" String="Energy consumption (kWh)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, measured in kilowatt-hours (kW.h), for this resource."/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="EnvironmentMetrics.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="EnvironmentMetrics.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index cf1d09eedf..95be6cbf30 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -282,6 +282,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_10.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_11.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -376,6 +382,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_8.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_9.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -440,6 +452,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_7.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_8.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -519,6 +537,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_6.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_7.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -686,6 +710,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_5.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_6.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -740,6 +770,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_3.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_4.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -785,5 +821,11 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_1.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_2.EthernetInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index e1fccec1f2..67884e129f 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.9.0 -->
+<!--# Redfish Schema: EventDestination v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -83,13 +83,14 @@
</Collection>
</Annotation>
<Member Name="Event">
- <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the Resource of type Event."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives an event payload."/>
+ <Annotation Term="OData.LongDescription" String="The subscription destination shall receive an event payload as defined by the value of the Protocol property."/>
</Member>
<Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the Resource of type MetricReport."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives a metric report."/>
+ <Annotation Term="OData.LongDescription" String="The subscription destination shall receive a metric report payload as defined by the value of the Protocol property."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_0">
@@ -139,6 +140,7 @@
<EnumType Name="EventDestinationProtocol">
<Member Name="Redfish">
<Annotation Term="OData.Description" String="The destination follows the Redfish Specification for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Redfish Specification for event notifications. Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event. Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport."/>
</Member>
<Member Name="SNMPv1">
<Annotation Term="OData.Description" String="The destination follows the SNMPv1 protocol for event notifications."/>
@@ -308,6 +310,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_7.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_8.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -367,6 +375,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_6.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -424,6 +438,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -512,6 +532,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_2.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_3.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -552,6 +578,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -565,6 +597,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_1.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -573,8 +611,8 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination">
<Property Name="DeliveryRetryPolicy" Type="EventDestination.v1_6_0.DeliveryRetryPolicy">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property shall contain the subscription delivery retry policy for events, where the subscription type is RedfishEvent."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent. If this property is not present, the policy shall be assumed to be TerminateAfterRetries."/>
+ <Annotation Term="OData.Description" String="The subscription delivery retry policy for events, where the subscription type is RedfishEvent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="This property shall contain the status of the subscription."/>
@@ -590,12 +628,27 @@
<EnumType Name="DeliveryRetryPolicy">
<Member Name="TerminateAfterRetries">
<Annotation Term="OData.Description" String="The subscription is terminated after the maximum number of retries is reached."/>
+ <Annotation Term="OData.LongDescription" String="The subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
</Member>
<Member Name="SuspendRetries">
<Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
+ <Annotation Term="OData.LongDescription" String="The subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
</Member>
<Member Name="RetryForever">
- <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the maximum number of retries is reached."/>
+ <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries."/>
+ <Annotation Term="OData.LongDescription" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service."/>
+ </Member>
+ <Member Name="RetryForeverWithBackoff">
+ <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries, but issued over time according to a service-defined backoff algorithm."/>
+ <Annotation Term="OData.LongDescription" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm might insert an increasing amount of delay between retry attempts and might reach a maximum."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
@@ -606,6 +659,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_1.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -630,8 +689,8 @@
<Property Name="AuthenticationKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key used for SNMPv3 authentication. The value shall be `null` in responses."/>
- <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
</Property>
<Property Name="AuthenticationProtocol" Type="EventDestination.v1_7_0.SNMPAuthenticationProtocols">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -641,7 +700,7 @@
<Property Name="EncryptionKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
</Property>
<Property Name="EncryptionProtocol" Type="EventDestination.v1_7_0.SNMPEncryptionProtocols">
@@ -668,6 +727,54 @@
<Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
</Member>
+ <Member Name="HMAC128_SHA224">
+ <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC192_SHA256">
+ <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC256_SHA384">
+ <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC384_SHA512">
+ <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="SNMPEncryptionProtocols">
@@ -692,6 +799,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_1.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -712,6 +825,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -870,5 +989,32 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also updated to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_0.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_1.EventDestination"/>
+
+ <ComplexType Name="SNMPSettings" BaseType="EventDestination.v1_7_0.SNMPSettings">
+ <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 77bad25e94..1359a429e0 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.7.0 -->
+<!--# Redfish Schema: EventService v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -264,6 +264,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_11.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_12.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -308,6 +314,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_4.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -326,8 +338,8 @@
</Property>
<Property Name="SubordinateResourcesSupported" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResource property on both event subscriptions and generated events."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the SubordinateResource property on both event subscriptions and generated events."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResources property on both event subscriptions and generated events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the SubordinateResources property on both event subscriptions and generated events."/>
</Property>
<Property Name="EventFormatTypes" Type="Collection(EventDestination.EventFormatType)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -389,15 +401,6 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the OriginResource property."/>
</Property>
</ComplexType>
-
- <EnumType Name="EventFormatType">
- <Member Name="Event">
- <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of type Event."/>
- </Member>
- <Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of type MetricReport."/>
- </Member>
- </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_1">
@@ -424,6 +427,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_2_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_4.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -450,6 +459,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_3_2.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_3.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -477,6 +492,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_4_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_4_2.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -600,6 +621,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_2.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -619,6 +646,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_1.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -627,5 +660,11 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_7_0.EventService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 92007d76fb..65baa40cd0 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.6.0 -->
+<!--# Redfish Schema: Event v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -136,7 +136,7 @@
<Property Name="EventId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unique instance identifier of an event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate a unique identifier for the event. The value should be a string of a positive integer, and should be generated in a sequential manner."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a service-defined unique identifier for the event."/>
</Property>
<Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -146,7 +146,7 @@
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined by the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined in the 'Status' clause of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -164,8 +164,8 @@
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The key used to find the message in a message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The identifier for the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
@@ -274,6 +274,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_0_11.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_12.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_12.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -359,6 +366,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_1_9.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_10.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_10.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -459,6 +473,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_2_6.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_7.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_7.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -510,6 +531,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_3_4.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_5.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_5.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -541,6 +569,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_4_3.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_4_3.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -549,7 +584,7 @@
<EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord">
- <Property Name="MessageSeverity" Type="Resource.Health">
+ <Property Name="MessageSeverity" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the message in this event."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message in this event. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
@@ -564,6 +599,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_5_0.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_5_1.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -579,5 +621,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also updated to remove language in the long description for EventId to align with the specification."/>
+ <EntityType Name="Event" BaseType="Event.v1_6_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_6_0.EventRecord"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
index e24a443f8f..6fc491c47f 100644
--- a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ExternalAccountProvider v1.1.3 -->
+<!--# Redfish Schema: ExternalAccountProvider v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -18,6 +18,7 @@
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
@@ -109,11 +110,11 @@
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
<Annotation Term="OData.Description" String="An external Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="OData.Description" String="An external Active Directory service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
</Member>
<Member Name="LDAPService">
<Annotation Term="OData.Description" String="A generic external LDAP service."/>
@@ -281,6 +282,12 @@
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_3.ExternalAccountProvider"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_4.ExternalAccountProvider"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -312,5 +319,83 @@
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_2.ExternalAccountProvider"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_3.ExternalAccountProvider"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add TACACS+ support."/>
+
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider">
+ <Property Name="TACACSplusService" Type="ExternalAccountProvider.v1_2_0.TACACSplusService">
+ <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property."/>
+ </Property>
+ <Property Name="Priority" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider. The value `0` value shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Authentication" BaseType="ExternalAccountProvider.v1_0_0.Authentication">
+ <Property Name="EncryptionKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies the encryption key."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+. The value shall be `null` in responses. The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+. A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
+ <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
+ </Property>
+ <Property Name="EncryptionKeySet" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`. For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="TACACSplusService">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
+ <Property Name="PrivilegeLevelArgument" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
+ </Property>
+ <Property Name="PasswordExchangeProtocols" Type="Collection(ExternalAccountProvider.v1_2_0.TACACSplusPasswordExchangeProtocol)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="TACACSplusPasswordExchangeProtocol">
+ <Member Name="ASCII">
+ <Annotation Term="OData.Description" String="The ASCII Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="PAP">
+ <Annotation Term="OData.Description" String="The PAP Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="CHAP">
+ <Annotation Term="OData.Description" String="The CHAP Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="MSCHAPv1">
+ <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ <Member Name="MSCHAPv2">
+ <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index 860456ee23..a782dd5485 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -188,6 +188,12 @@
<EntityType Name="Fabric" BaseType="Fabric.v1_0_6.Fabric"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_7.Fabric"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -208,6 +214,12 @@
<EntityType Name="Fabric" BaseType="Fabric.v1_1_0.Fabric"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_1_1.Fabric"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -228,5 +240,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_2_0.Fabric"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Facility_v1.xml b/static/redfish/v1/schema/Facility_v1.xml
index ebff60b042..94fffa946f 100644
--- a/static/redfish/v1/schema/Facility_v1.xml
+++ b/static/redfish/v1/schema/Facility_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Facility v1.0.1 -->
+<!--# Redfish Schema: Facility v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -36,6 +36,10 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerDistribution_v1.xml">
<edmx:Include Namespace="PowerDistribution"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
+
<edmx:DataServices>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility">
@@ -195,5 +199,25 @@
<EntityType Name="Facility" BaseType="Facility.v1_0_0.Facility"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="Facility" BaseType="Facility.v1_0_1.Facility">
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this facility."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this facility."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="AmbientMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the ambient environment metrics for this facility."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the outdoor environment metrics for this facility."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FanCollection_v1.xml b/static/redfish/v1/schema/FanCollection_v1.xml
new file mode 100644
index 0000000000..1c1091c0c0
--- /dev/null
+++ b/static/redfish/v1/schema/FanCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: FanCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Fan_v1.xml">
+ <edmx:Include Namespace="Fan"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FanCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="FanCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of Fan resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Fan instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Fans</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Fan.Fan)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Fan_v1.xml b/static/redfish/v1/schema/Fan_v1.xml
new file mode 100644
index 0000000000..ab6f9d18ac
--- /dev/null
+++ b/static/redfish/v1/schema/Fan_v1.xml
@@ -0,0 +1,164 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Fan v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
+ <edmx:Include Namespace="PhysicalContext"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
+ <edmx:Include Namespace="Redundancy"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
+ <edmx:Include Namespace="Sensor"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
+ <edmx:Include Namespace="Assembly"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Fan" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the management properties for monitoring and management of cooling fans for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Fans/{FanId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="Fan" BaseType="Fan.Fan">
+ <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The area or device associated with this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis with which this fan is associated."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <NavigationProperty Name="SpeedPercent" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
+ <Annotation Term="OData.Description" String="The fan speed reading."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed sensor."/>
+ </NavigationProperty>
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer of this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The model number for this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for this fan."/>
+ </Property>
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number for this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for this fan."/>
+ </Property>
+ <Property Name="PartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The part number for this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for this fan."/>
+ </Property>
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number for this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for this fan."/>
+ </Property>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of this fan."/>
+ </Property>
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
+ </Property>
+ <Property Name="HotPluggable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable."/>
+ </Property>
+ <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="Fan.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Fan.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
index 62ffae7bac..4b623c0e8b 100644
--- a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
@@ -33,7 +33,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="HostInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of hostInterface Resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of HostInterface Resource instances."/>
<Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of HostInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
diff --git a/static/redfish/v1/schema/JobService_v1.xml b/static/redfish/v1/schema/JobService_v1.xml
index a49522f21d..3ebbec83ca 100644
--- a/static/redfish/v1/schema/JobService_v1.xml
+++ b/static/redfish/v1/schema/JobService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JobService v1.0.3 -->
+<!--# Redfish Schema: JobService v1.0.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -160,5 +160,11 @@
<EntityType Name="JobService" BaseType="JobService.v1_0_2.JobService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="JobService" BaseType="JobService.v1_0_3.JobService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
index 8f34905143..3debd20b0d 100644
--- a/static/redfish/v1/schema/Job_v1.xml
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -194,7 +194,7 @@
</Member>
<Member Name="UserIntervention">
<Annotation Term="OData.Description" String="Job is waiting for user intervention."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped, or cancelled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is waiting for a user to intervene and needs to be manually continued, stopped, or cancelled."/>
</Member>
<Member Name="Continue">
<Annotation Term="OData.Description" String="Job is to resume operation."/>
@@ -276,5 +276,11 @@
<EntityType Name="Job" BaseType="Job.v1_0_4.Job"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Job" BaseType="Job.v1_0_5.Job"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 60091fc4eb..c23f93b2af 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.7.0 -->
+<!--# Redfish Schema: LogEntry v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -47,7 +47,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -687,6 +687,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_12.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_13.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -733,7 +739,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumeration values."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry"/>
</Schema>
@@ -785,6 +791,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_10.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_11.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -815,7 +827,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumeration values."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_0.LogEntry"/>
</Schema>
@@ -867,6 +879,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_8.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_9.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -934,6 +952,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_7.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_8.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -990,6 +1014,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_6.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_7.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1023,6 +1053,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1049,10 +1085,16 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add AdditionalDataSizeBytes, AdditionalDataUri, and DiagnosticDataType properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add AdditionalDataSizeBytes, AdditionalDataURI, and DiagnosticDataType properties."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry">
<Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
@@ -1095,5 +1137,25 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_0.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Resolved property."/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry">
+ <Property Name="Resolved" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if the cause of the log entry has been resolved or repaired."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 8a6fe6abe2..2665623cd6 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -217,7 +217,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add LogPurpose and EntryType properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add LogEntryType property."/>
<EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService">
<Property Name="LogEntryType" Type="LogService.v1_1_0.LogEntryTypes">
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index 7fed0787c3..e3ea038b29 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.6.2 -->
+<!--# Redfish Schema: ManagerAccount v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -64,6 +64,101 @@
</Collection>
</Annotation>
</EntityType>
+
+ <EnumType Name="AccountTypes">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Member Name="Redfish">
+ <Annotation Term="OData.Description" String="Allow access to the Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access Redfish services. If the version of the ManagerAccount resource is lower than the schema version when another enumeration value in this list was added, the implementation might include that functionality as part of the `Redfish` value."/>
+ </Member>
+ <Member Name="SNMP">
+ <Annotation Term="OData.Description" String="Allow access to SNMP services."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access SNMP services."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM account type. See the OEMAccountTypes property."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the OemAccountTypes property."/>
+ </Member>
+ <Member Name="HostConsole">
+ <Annotation Term="OData.Description" String="Allow access to the host's console, which could be connected through Telnet, SSH, or other protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the host console."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="ManagerConsole">
+ <Annotation Term="OData.Description" String="Allow access to the manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the manager console."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="IPMI">
+ <Annotation Term="OData.Description" String="Allow access to the Intelligent Platform Management Interface service."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the Intelligent Platform Management Interface service."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="KVMIP">
+ <Annotation Term="OData.Description" String="Allow access to a Keyboard-Video-Mouse over IP session."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the Keyboard-Video-Mouse over IP session service."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="VirtualMedia">
+ <Annotation Term="OData.Description" String="Allow access to control virtual media."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to control virtual media."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="WebUI">
+ <Annotation Term="OData.Description" String="Allow access to a web user interface session, such as a graphical interface or another web-based protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the web interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_0">
@@ -325,10 +420,10 @@
<Annotation Term="OData.Description" String="The SNMP settings for this account."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings for this account when AccountTypes contains `SNMP`."/>
</Property>
- <Property Name="AccountTypes" Type="Collection(ManagerAccount.v1_4_0.AccountTypes)">
+ <Property Name="AccountTypes" Type="Collection(ManagerAccount.AccountTypes)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The account types."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various account types that apply to the account. If this property is not provided by the client, the default value shall be an array with the single value `Redfish`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various account types that apply to the account. If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`. The service might add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OEMAccountTypes" Type="Collection(Edm.String)">
@@ -346,7 +441,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24})|(^\*+$)"/>
+ <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
</Property>
<Property Name="AuthenticationProtocol" Type="ManagerAccount.v1_4_0.SNMPAuthenticationProtocols">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -366,18 +461,6 @@
</Property>
</ComplexType>
- <EnumType Name="AccountTypes">
- <Member Name="Redfish">
- <Annotation Term="OData.Description" String="Allow access to the Redfish service."/>
- </Member>
- <Member Name="SNMP">
- <Annotation Term="OData.Description" String="Allow access to SNMP services."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM account type."/>
- </Member>
- </EnumType>
-
<EnumType Name="SNMPAuthenticationProtocols">
<Member Name="None">
<Annotation Term="OData.Description" String="No authentication."/>
@@ -391,6 +474,54 @@
<Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
</Member>
+ <Member Name="HMAC128_SHA224">
+ <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC192_SHA256">
+ <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC256_SHA384">
+ <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC384_SHA512">
+ <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="SNMPEncryptionProtocols">
@@ -497,5 +628,19 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols. It was also created to extend the values for AccountTypes."/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount">
+ <Property Name="StrictAccountTypes" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if the service needs to use the account types exactly as specified when the account is created or updated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified. A `true` value shall indicate the service needs to either accept the value without changes or reject the request. A `false` value shall indicate the service might add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services. If this property is not present, the value shall be assumed to be `false`. An update of the service might cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property. After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index 62814b15b6..a66c396142 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.6.1 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -94,7 +94,7 @@
</Property>
<Property Name="VirtualMedia" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
<Annotation Term="OData.Description" String="The settings for this manager's virtual media support that apply to all system instances controlled by this manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage. If multiple systems are supported by this manager, these properites, if present, apply to all instances of virtual media controlled by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage. If multiple systems are supported by this manager, these properties, if present, apply to all instances of virtual media controlled by this manager."/>
</Property>
<Property Name="Telnet" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
<Annotation Term="OData.Description" String="The settings for this manager's Telnet protocol support."/>
@@ -219,6 +219,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_7.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_8.ManagerNetworkProtocol"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -260,6 +266,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_4.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_5.ManagerNetworkProtocol"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -324,6 +336,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_3.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_4.ManagerNetworkProtocol"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -361,6 +379,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_2.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_3.ManagerNetworkProtocol"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -394,6 +418,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_3.ManagerNetworkProtocol"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -515,6 +545,54 @@
<Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
</Member>
+ <Member Name="HMAC128_SHA224">
+ <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC192_SHA256">
+ <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC256_SHA384">
+ <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HMAC384_SHA512">
+ <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="SNMPEncryptionProtocols">
@@ -548,6 +626,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_2.ManagerNetworkProtocol"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -570,6 +654,20 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_1.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols."/>
+
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index fd4899cae2..cacb9150de 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.10.0 -->
+<!--# Redfish Schema: Manager v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -222,13 +222,13 @@
<Property Name="DateTimeLocalOffset" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is in `+HH:MM` format."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the offset from UTC time that the current DataTime property contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the offset from UTC time that the current DateTime property contains."/>
<Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated manager."/>
</Property>
<Property Name="SerialConsole" Type="Manager.v1_0_0.SerialConsole" Nullable="false">
<Annotation Term="OData.Description" String="The serial console service that this manager provides."/>
@@ -494,6 +494,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_12.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_13.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -576,6 +582,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_10.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_11.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -655,6 +667,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_10.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_11.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -729,6 +747,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_9.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_10.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -793,6 +817,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_4_6.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_7.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -849,6 +879,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_5_5.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_6.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -889,6 +925,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_6_2.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_6_3.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -930,6 +972,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_2.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_7_3.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -962,6 +1010,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_8_2.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -997,6 +1051,12 @@
<Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
<EntityType Name="Manager" BaseType="Manager.v1_9_0.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1012,5 +1072,34 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_10_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Location, LocationIndicatorActive, and SparePartNumber."/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager">
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated manager."/>
+ </Property>
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the manager."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryChunks_v1.xml b/static/redfish/v1/schema/MemoryChunks_v1.xml
index a6c2ca76c1..cc96329e80 100644
--- a/static/redfish/v1/schema/MemoryChunks_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunks_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryChunks v1.4.0 -->
+<!--# Redfish Schema: MemoryChunks v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -184,6 +184,12 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_5.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_6.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -235,6 +241,12 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_3.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_4.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -276,6 +288,12 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_4.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_5.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -311,6 +329,12 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_0.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_1.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -324,5 +348,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_4_0.MemoryChunks"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryMetrics_v1.xml b/static/redfish/v1/schema/MemoryMetrics_v1.xml
index d7a926f2d1..226c85783c 100644
--- a/static/redfish/v1/schema/MemoryMetrics_v1.xml
+++ b/static/redfish/v1/schema/MemoryMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryMetrics v1.4.0 -->
+<!--# Redfish Schema: MemoryMetrics v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -56,12 +56,17 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
</Collection>
</Annotation>
</EntityType>
@@ -82,7 +87,7 @@
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The block size, in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all stucture elements. When this resource is subordinate to the MemorySummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all structure elements. When this resource is subordinate to the MemorySummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="CurrentPeriod" Type="MemoryMetrics.v1_0_0.CurrentPeriod" Nullable="false">
@@ -229,7 +234,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrip resets upon system reset."/>
+ <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrips resets upon system reset."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_2.MemoryMetrics"/>
</Schema>
@@ -256,6 +261,12 @@
<Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_6.MemoryMetrics"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_7.MemoryMetrics"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -286,7 +297,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrip resets upon system reset."/>
+ <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrips resets upon system reset."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_2.MemoryMetrics"/>
</Schema>
@@ -313,6 +324,12 @@
<Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_6.MemoryMetrics"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_7.MemoryMetrics"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -335,6 +352,12 @@
<Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_0.MemoryMetrics"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_1.MemoryMetrics"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -351,6 +374,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_3_0.MemoryMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -385,5 +414,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_4_0.MemoryMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index 9acc901b92..a7899a71bd 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.10.0 -->
+<!--# Redfish Schema: Memory v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,6 +37,18 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
<edmx:Include Namespace="Assembly"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
+ <edmx:Include Namespace="Processor"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -84,7 +96,7 @@
</Parameter>
<Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this actionn."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this action."/>
</Parameter>
</Action>
@@ -140,7 +152,7 @@
<Action Name="DisablePassphrase" IsBound="true">
<Annotation Term="OData.Description" String="Disable passphrase for given regions."/>
- <Annotation Term="OData.LongDescription" String="This action shall disaple the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
+ <Annotation Term="OData.LongDescription" String="This action shall disable the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
@@ -427,8 +439,8 @@
<Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_P memory device as defined by JEDEC."/>
</Member>
<Member Name="IntelOptane">
- <Annotation Term="OData.Description" String="The memory device is an Intel Optane DC Persistent Memory Module."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent an Intel Optane DC Persistent Memory Module."/>
+ <Annotation Term="OData.Description" String="The memory device is an Intel Optane Persistent Memory Module."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent an Intel Optane Persistent Memory Module."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -521,7 +533,7 @@
</Annotation>
</Member>
<Member Name="HBM2">
- <Annotation Term="OData.Description" String="High Bandwidth Memory 2."/>
+ <Annotation Term="OData.Description" String="The second generation of High Bandwidth Memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -531,6 +543,116 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="HBM3">
+ <Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR">
+ <Annotation Term="OData.Description" String="Synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR2">
+ <Annotation Term="OData.Description" String="Double data rate type two synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR3">
+ <Annotation Term="OData.Description" String="Double data rate type three synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR4">
+ <Annotation Term="OData.Description" String="Double data rate type four synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR5">
+ <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR5X">
+ <Annotation Term="OData.Description" String="Double data rate type five X synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="GDDR6">
+ <Annotation Term="OData.Description" String="Double data rate type six synchronous graphics random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="DDR5">
+ <Annotation Term="OData.Description" String="Double data rate type five synchronous dynamic random-access memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM-defined."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="BaseModuleType">
@@ -882,6 +1004,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_9.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_10.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -948,6 +1076,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_8.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_9.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1053,6 +1187,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1133,6 +1273,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1223,6 +1369,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1280,6 +1432,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1324,10 +1482,16 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add 3DXPoint to the MediaType enum. It was also created to add SecurityState, add ConfigurationLocked, add 3DXPoint to the MediaType enumerations, and to replace SecurityStates with individual capability properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add 3DXPoint to the MemoryMedia enumeration. It was also created to add SecurityState, add ConfigurationLocked, and to replace SecurityStates with individual capability properties."/>
<EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
<Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
@@ -1391,6 +1555,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1416,6 +1586,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_8_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_8_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1442,6 +1618,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_9_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_9_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1455,5 +1637,55 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_10_0.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to include the processor memory types to the enumerations of MemoryDeviceType, the links to the resource type Processor associated with the memory, and add Model and SparePartNumber. It was also created to add a link for EnvironmentMetrics."/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory">
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the memory."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The product model number of this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the model information as provided by the manufacturer of this memory."/>
+ </Property>
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this memory."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Memory.v1_2_0.Links">
+ <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the processors associated with this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that are associated with this memory device."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index d656dd41cf..a05534b953 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.4.1 -->
+<!--# Redfish Schema: MessageRegistry v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -122,7 +122,7 @@
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition resulting in the message, as defined in the Status clause of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition resulting in the message, as defined in the 'Status' clause of the Redfish Specification. Services can replace the severity defined in the message registry with a value more applicable to the implementation in message payloads and event payloads."/>
<Annotation Term="Redfish.Required"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -216,6 +216,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_8.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_9.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -273,6 +279,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_4.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_5.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -334,6 +346,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_2.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_3.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -372,6 +390,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_2.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -383,7 +407,7 @@
<Property Name="MessageSeverity" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message. Services can replace the severity defined in the message registry with a value more applicable to the implementation in message payloads and event payloads."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
@@ -395,5 +419,11 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_0.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_1.MessageRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 989de48c98..c9a783cb39 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.1.1 -->
+<!--# Redfish Schema: Message v1.1.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -44,14 +44,14 @@
<ComplexType Name="Message" BaseType="Message.Message">
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The key for this message used to find the message in a message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a key into message registry, as described in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The identifier for the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
<Annotation Term="Redfish.Required"/>
</Property>
- <Property Name="Message" Type="Edm.String">
+ <Property Name="Message" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The human-readable message, if provided."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an optional human-readable message."/>
+ <Annotation Term="OData.Description" String="The human-readable message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable message."/>
</Property>
<Property Name="RelatedProperties" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -60,13 +60,13 @@
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This array of message arguments are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message substitution arguments for the specific message to which this MessageId refers and shall be included only if the MessageId is present. Any number and integer type arguments shall be converted to strings."/>
+ <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
</Property>
- <Property Name="Severity" Type="Edm.String">
+ <Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the errors."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
+ <Annotation Term="OData.Description" String="The severity of the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message, as defined in the 'Status' clause of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -77,9 +77,9 @@
</Collection>
</Annotation>
</Property>
- <Property Name="Resolution" Type="Edm.String">
+ <Property Name="Resolution" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the error."/>
+ <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the message."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -137,13 +137,19 @@
<ComplexType Name="Message" BaseType="Message.v1_0_8.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas."/>
+ <ComplexType Name="Message" BaseType="Message.v1_0_9.Message"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
<Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
<ComplexType Name="Message" BaseType="Message.v1_0_8.Message">
- <Property Name="MessageSeverity" Type="Resource.Health">
+ <Property Name="MessageSeverity" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the message."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
@@ -157,5 +163,11 @@
<ComplexType Name="Message" BaseType="Message.v1_1_0.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas."/>
+ <ComplexType Name="Message" BaseType="Message.v1_1_1.Message"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 56752fce1d..ba752c6683 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.1.0 -->
+<!--# Redfish Schema: MetricDefinition v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -197,7 +197,7 @@
<Property Name="DiscreteValues" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This array property specifies possible values of a discrete metric."/>
- <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property is `Discrete`."/>
+ <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metric. This property shall have values when the MetricType property is `Discrete`."/>
</Property>
<Property Name="Precision" Type="Edm.Int64">
@@ -253,12 +253,12 @@
<Property Name="SourceMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The metric property used as the input into the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property used in a calcuation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property used in a calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
</Property>
<Property Name="ResultMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a metric property that stores the result of the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property that stores the result of the calcuation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property that stores the result of the calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
</Property>
</ComplexType>
@@ -351,6 +351,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions for CalculationParameters."/>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_4.MetricDefinition"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -365,6 +371,12 @@
</Property>
</EntityType>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_0.MetricDefinition"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 7f5b139c4e..236cd0fd9f 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.3.3 -->
+<!--# Redfish Schema: MetricReportDefinition v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -161,7 +161,7 @@
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition."/>
+ <Annotation Term="OData.Description" String="The label for the metric definition that is derived by applying the CollectionFunction to the metric property. It matches the Id property of the corresponding metric definition."/>
<Annotation Term="OData.LongDescription" String="This property shall specify the label for the metric definition that is derived by applying the algorithm specified in the CollectionFunction property to the metric property. This property shall match the Id property of the corresponding metric definition."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
@@ -304,7 +304,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enum. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration. It was also created to update descriptions that this schema defines."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_2.MetricReportDefinition"/>
</Schema>
@@ -326,6 +326,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_5.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_6.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -348,7 +354,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enum. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration. It was also created to update descriptions that this schema defines."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition"/>
</Schema>
@@ -370,6 +376,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_4.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_5.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -410,7 +422,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enum. It was also created to update descriptions that this schema defines."/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration. It was also created to update descriptions that this schema defines."/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_0.MetricReportDefinition"/>
</Schema>
@@ -432,6 +444,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_3.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_4.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -463,5 +481,25 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_2.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_3.MetricReportDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_4.MetricReportDefinition"/>
+
+ <ComplexType Name="Metric" BaseType="MetricReportDefinition.v1_0_0.Metric">
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 6760e4f160..9ddf00ab3b 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.4.0 -->
+<!--# Redfish Schema: MetricReport v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReport" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The metric definitions that create a metric report."/>
- <Annotation Term="OData.LongDescription" String="The definition for this metric report."/>
+ <Annotation Term="OData.Description" String="The MetricReport schema represents a set of collected metrics."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a metric report in a Redfish implementation. When a metric report is deleted, the historic metric data used to generate the report shall be deleted as well unless other metric reports are consuming the data."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -178,6 +178,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_4.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_5.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -216,6 +222,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_1_3.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_4.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -242,6 +254,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_2_1.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_2.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -256,6 +274,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_3_0.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_1.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -269,5 +293,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_0.MetricReport"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 5c88474807..ac130e1756 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapter v1.5.0 -->
+<!--# Redfish Schema: NetworkAdapter v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -48,6 +48,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
<edmx:Include Namespace="Port"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -349,6 +355,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_5.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_6.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -400,6 +412,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_4.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_5.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -459,6 +477,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_3.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_4.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -490,6 +514,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_2.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_3.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -506,6 +536,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_4_0.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -527,7 +563,32 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
- </Schema>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_5_0.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
+
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_5_1.NetworkAdapter">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index c3780729b0..4adb4bb9ee 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.5.0 -->
+<!--# Redfish Schema: NetworkDeviceFunction v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -125,7 +125,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the AssignablePhysicalNetowrkPorts property."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the AssignablePhysicalNetworkPorts property."/>
</Record>
</Collection>
</Annotation>
@@ -243,7 +243,7 @@
</Property>
</ComplexType>
- <ComplexType Name="Links">
+ <ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
<Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
@@ -380,7 +380,7 @@
<Property Name="CHAPUsername" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The user name for CHAP authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall containhe user name for CHAP authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for CHAP authentication."/>
</Property>
<Property Name="CHAPSecret" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -484,16 +484,16 @@
<Annotation Term="OData.Description" String="Do not indicate to UEFI/BIOS that this device is bootable."/>
</Member>
<Member Name="PXE">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet` or `InfiniBand`."/>
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support. Only applicable if the NetDevFuncType is `Ethernet` or `InfiniBand`."/>
</Member>
<Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `iSCSI`."/>
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetDevFuncType is `iSCSI` or `Ethernet`."/>
</Member>
<Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannel`."/>
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetDevFuncType is `FibreChannel`."/>
</Member>
<Member Name="FibreChannelOverEthernet">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`."/>
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetDevFuncType is `FibreChannelOverEthernet`."/>
</Member>
</EnumType>
</Schema>
@@ -540,6 +540,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_6.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`. It was also created to correct the definition for Links to leverage the common definition found in the Resource schema. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_7.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -604,6 +610,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_5.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`. It was also created to correct the definition for Links to leverage the common definition found in the Resource schema. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_6.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -656,6 +668,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_5.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`. It was also created to correct the definition for Links to leverage the common definition found in the Resource schema. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_6.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -726,6 +744,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`. It was also created to correct the definition for Links to leverage the common definition found in the Resource schema. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_4.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -748,6 +772,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_0.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`. It was also created to correct the definition for Links to leverage the common definition found in the Resource schema. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_1.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -789,8 +819,8 @@
<ComplexType Name="InfiniBand">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes InifiniBand capabilities, status, and configuration of a network device function."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the InifiniBand capabilities, status, and configuration values for a network device function."/>
+ <Annotation Term="OData.Description" String="This type describes InfiniBand capabilities, status, and configuration of a network device function."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the InfiniBand capabilities, status, and configuration values for a network device function."/>
<Property Name="PermanentPortGUID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The permanent port GUID assigned to this network device function."/>
@@ -840,5 +870,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`. It was also created to correct the definition for Links to leverage the common definition found in the Resource schema. It was also created to fix typos in descriptions and long descriptions."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_5_0.NetworkDeviceFunction"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index afc893029e..959275a38b 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkInterface v1.2.0 -->
+<!--# Redfish Schema: NetworkInterface v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -43,7 +43,7 @@
<EntityType Name="NetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The NetworkInterface schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system."/>
- <Annotation Term="OData.LongDescription" String="This resource contains links to the network adapters, network porta, and network device functions, and represents the functionality available to the containing system."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -148,6 +148,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_4.NetworkInterface"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_5.NetworkInterface"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -200,6 +206,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_3.NetworkInterface"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_4.NetworkInterface"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -214,6 +226,12 @@
</NavigationProperty>
</EntityType>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_2_0.NetworkInterface"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkPortCollection_v1.xml b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
index 33b4055fba..ddf410a40f 100644
--- a/static/redfish/v1/schema/NetworkPortCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
@@ -60,6 +60,15 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="2020.4"/>
+ <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PortCollection schema."/>
+ </Record>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkPort.NetworkPort)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index 036b5c3684..d42cff1cec 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.3.0 -->
+<!--# Redfish Schema: NetworkPort v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -60,6 +60,15 @@
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts/{NetworkPortId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ <PropertyValue Property="Description" String="This schema has been deprecated in favor of the Port schema."/>
+ </Record>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -142,7 +151,7 @@
</EntityType>
<ComplexType Name="SupportedLinkCapabilities">
- <Annotation Term="OData.Description" String="The link capabilities of an assocaited port."/>
+ <Annotation Term="OData.Description" String="The link capabilities of an associated port."/>
<Annotation Term="OData.LongDescription" String="This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link partner status or configuration."/>
<Property Name="LinkNetworkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -309,6 +318,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_6.NetworkPort"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_7.NetworkPort"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -373,6 +388,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_5.NetworkPort"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_6.NetworkPort"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -481,6 +502,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_4.NetworkPort"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_5.NetworkPort"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -489,6 +516,20 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_4.NetworkPort"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_3_0.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
+
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_3_1.NetworkPort"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
index 8c00bac2d5..25ae608a57 100644
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: OperatingConfig v1.0.1 -->
+<!--# Redfish Schema: OperatingConfig v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -179,5 +179,11 @@
<EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_0.OperatingConfig"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_1.OperatingConfig"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Outlet_v1.xml b/static/redfish/v1/schema/Outlet_v1.xml
index 7d42b619b4..b5f3c897e0 100644
--- a/static/redfish/v1/schema/Outlet_v1.xml
+++ b/static/redfish/v1/schema/Outlet_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Outlet v1.1.0 -->
+<!--# Redfish Schema: Outlet v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -324,37 +324,37 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 1 to Line 2 voltage reading for this outlet."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L1 and L2. This property shall not be present if the outlet does not include an L1-L2 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L1 and L2. This property shall not be present if the outlet does not include an L1-L2 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 2 to Line 3 voltage reading for this outlet."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L2 and L3. This property shall not be present if the outlet does not include an L2-L3 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L2 and L3. This property shall not be present if the outlet does not include an L2-L3 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 3 to Line 1 voltage reading for this outlet."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L3 and L1. This property shall not be present if the outlet does not include an L3-L1 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L3 and L1. This property shall not be present if the outlet does not include an L3-L1 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 1 to Neutral voltage reading for this outlet."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L1 and Neutral. This property shall not be present if the outlet does not include an L1-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L1 and Neutral. This property shall not be present if the outlet does not include an L1-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 2 to Neutral voltage reading for this outlet."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L2 and Neutral. This property shall not be present if the outlet does not include an L2-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L2 and Neutral. This property shall not be present if the outlet does not include an L2-Neutral measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
<Annotation Term="OData.Description" String="The Line 3 to Neutral voltage reading for this outlet."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a VoltageSensor excerpt that measures voltage between L3 and Neutral. This property shall not be present if the outlet does not include an L3-Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Voltage that measures voltage between L3 and Neutral. This property shall not be present if the outlet does not include an L3-Neutral measurement."/>
</NavigationProperty>
</ComplexType>
@@ -366,25 +366,25 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Line 1 current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for L1. This property shall not be present if the outlet does not include an L1 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for L1. This property shall not be present if the outlet does not include an L1 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line2" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Line 2 current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for L2. This property shall not be present if the outlet does not include an L2 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for L2. This property shall not be present if the outlet does not include an L2 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Line3" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Line 3 current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for L3. This property shall not be present if the outlet does not include an L3 measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for L3. This property shall not be present if the outlet does not include an L3 measurement."/>
</NavigationProperty>
<NavigationProperty Name="Neutral" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.ExcerptCopy" String="Current"/>
<Annotation Term="OData.Description" String="Neutral line current sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a CurrentSensor excerpt that measures current for the Neutral line. This property shall not be present if the outlet does not include a Neutral measurement."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Sensor excerpt of type Current that measures current for the Neutral line. This property shall not be present if the outlet does not include a Neutral measurement."/>
</NavigationProperty>
</ComplexType>
@@ -404,6 +404,12 @@
<EntityType Name="Outlet" BaseType="Outlet.v1_0_0.Outlet"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Outlet" BaseType="Outlet.v1_0_1.Outlet"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -419,5 +425,11 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Outlet" BaseType="Outlet.v1_1_0.Outlet"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index f16f4d081e..45e03e5661 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.5.0 -->
+<!--# Redfish Schema: PCIeDevice v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -390,5 +390,18 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_0.PCIeDevice">
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number of the PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the PCIe device."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 0165c4a0c9..5b74bfaf3a 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeSlots v1.4.0 -->
+<!--# Redfish Schema: PCIeSlots v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -243,29 +243,38 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the Open Compute Project 3.0 form factors to PCIeSlotType."/>
+ <Annotation Term="OData.Description" String="This version was created to add the Open Compute Project 3.0 form factors to PCIe SlotType."/>
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_2.PCIeSlots"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the U.2 form factor to PCIeSlotType."/>
+ <Annotation Term="OData.Description" String="This version was created to add the U.2 form factor to PCIe SlotType."/>
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_2_0.PCIeSlots"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add the LocationIndicatorActive property, but the property was incorrectly defined at the root of the resource rather than part of the PCIeSlot array. The definition for LocationIndicatorActive was corrected in v1_4_1."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_3_0.PCIeSlots">
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_3_0.PCIeSlots"/>
+
+ <ComplexType Name="PCIeSlot" BaseType="PCIeSlots.v1_1_0.PCIeSlot">
<Property Name="LocationIndicatorActive" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
</Property>
- </EntityType>
+ </ComplexType>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the definition of the LocationIndicatorActive property."/>
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_4_0.PCIeSlots"/>
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index c15a054716..6f11983c13 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -327,6 +327,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="TrustedModule">
+ <Annotation Term="OData.Description" String="A trusted module."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2020.4"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="PhysicalSubContext">
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index 3b1af1e5dc..274d9d93d8 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -53,19 +53,26 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
<String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
+ <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Port.Port)">
diff --git a/static/redfish/v1/schema/PortMetrics_v1.xml b/static/redfish/v1/schema/PortMetrics_v1.xml
index 79c7c92a3c..fe21c5d448 100644
--- a/static/redfish/v1/schema/PortMetrics_v1.xml
+++ b/static/redfish/v1/schema/PortMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PortMetrics v1.0.0 -->
+<!--# Redfish Schema: PortMetrics v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -86,7 +86,7 @@
<Property Name="PacketCRCErrors" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total number of PCRC transient errors detected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCRC transient errors detected in received link-local and end-to-ent packets."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCRC transient errors detected in received link-local and end-to-end packets."/>
</Property>
<Property Name="EndToEndCRCErrors" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -96,7 +96,7 @@
<Property Name="RXStompedECRC" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total number of packets received with a stomped ECRC field."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of packets that thsi interface received with a stomped ECRC field."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of packets that this interface received with a stomped ECRC field."/>
</Property>
<Property Name="TXStompedECRC" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -157,5 +157,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_0_0.PortMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index 2097fa8e1b..f7fd345cb4 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.4.0 -->
+<!--# Redfish Schema: Port v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -72,13 +72,20 @@
<Collection>
<String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports/{PortId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -248,6 +255,12 @@
<EntityType Name="Port" BaseType="Port.v1_0_6.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_7.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -284,6 +297,12 @@
<EntityType Name="Port" BaseType="Port.v1_1_3.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_4.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -438,6 +457,12 @@
<EntityType Name="Port" BaseType="Port.v1_2_1.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Port" BaseType="Port.v1_2_2.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -600,5 +625,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Port" BaseType="Port.v1_3_0.Port"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerDistribution_v1.xml b/static/redfish/v1/schema/PowerDistribution_v1.xml
index 6a93f20462..7584d78dd5 100644
--- a/static/redfish/v1/schema/PowerDistribution_v1.xml
+++ b/static/redfish/v1/schema/PowerDistribution_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerDistribution v1.0.1 -->
+<!--# Redfish Schema: PowerDistribution v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -397,5 +397,11 @@
<EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_0.PowerDistribution"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_1.PowerDistribution"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSubsystem_v1.xml b/static/redfish/v1/schema/PowerSubsystem_v1.xml
new file mode 100644
index 0000000000..93f018f6eb
--- /dev/null
+++ b/static/redfish/v1/schema/PowerSubsystem_v1.xml
@@ -0,0 +1,143 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PowerSubsystem v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupplyCollection_v1.xml">
+ <edmx:Include Namespace="PowerSupplyCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
+ <edmx:Include Namespace="Redundancy"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PowerSubsystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="This PowerSubsystem schema contains the definition for the power subsystem of a chassis."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a power subsystem for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.PowerSubsystem">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="CapacityWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total amount of power that can be allocated to this subsystem. This value can be either the power supply capacity or the power budget that an upstream chassis assigns to this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the total power capacity that can be allocated to this subsystem."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="Allocation" Type="PowerSubsystem.v1_0_0.PowerAllocation" Nullable="false">
+ <Annotation Term="OData.Description" String="Power allocation for this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of properties describing the allocation of power for this subsystem."/>
+ </Property>
+ <NavigationProperty Name="PowerSupplies" Type="PowerSupplyCollection.PowerSupplyCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of power supplies within this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerSupplyCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="PowerSupplyRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
+ <Annotation Term="OData.Description" String="The redundancy information for the set of power supplies in this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies in this subsystem. The values of the RedundancyGroup array shall reference resources of type PowerSupply."/>
+ </Property>
+ <Property Name="Actions" Type="PowerSubsystem.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="PowerAllocation">
+ <Annotation Term="OData.Description" String="Power allocation for a subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the set of properties describing the allocation of power for a subsystem."/>
+ <Property Name="RequestedWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The potential power, in watts, that the subsystem requests, which might be higher than the current level being consumed because the requested power includes a budget that the subsystem wants for future use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watts, that the subsystem currently requests to be budgeted for future use."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="AllocatedWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total amount of power that has been allocated or budgeted to this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the total power currently allocated or budgeted to this subsystem."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="PowerSubsystem.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
new file mode 100644
index 0000000000..c0cbb1d522
--- /dev/null
+++ b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PowerSupplyCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupply_v1.xml">
+ <edmx:Include Namespace="PowerSupply"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PowerSupplyCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of PowerSupply resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerSupply instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(PowerSupply.PowerSupply)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupplyMetrics_v1.xml b/static/redfish/v1/schema/PowerSupplyMetrics_v1.xml
new file mode 100644
index 0000000000..54daa280f9
--- /dev/null
+++ b/static/redfish/v1/schema/PowerSupplyMetrics_v1.xml
@@ -0,0 +1,289 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PowerSupplyMetrics v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2018-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
+ <edmx:Include Namespace="Sensor"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PowerSupplyMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The PowerSupplyMetrics schema contains definitions for the metrics of a power supply."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the metrics of a power supply unit for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Metrics</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="ResetMetrics" IsBound="true">
+ <Parameter Name="PowerSupplyMetrics" Type="PowerSupplyMetrics.v1_0_0.Actions"/>
+ <Annotation Term="OData.Description" String="This action resets the summary metrics related to this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this equipment."/>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.PowerSupplyMetrics">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <NavigationProperty Name="InputVoltage" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The input voltage reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor measuring the input voltage for this power supply."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ </NavigationProperty>
+ <NavigationProperty Name="InputCurrentAmps" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The input current reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor measuring the input current for this power supply."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ </NavigationProperty>
+ <NavigationProperty Name="InputPowerWatts" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The input power reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor measuring the input power for this power supply."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ </NavigationProperty>
+ <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
+ <Annotation Term="OData.Description" String="The energy consumption of this unit."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, measured in kilowatt-hours (kWh), for this unit, that represents the `Total` ElectricalContext sensor when multiple energy sensors exist."/>
+ </NavigationProperty>
+ <NavigationProperty Name="FrequencyHz" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The frequency reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the frequency sensor for this power supply."/>
+ </NavigationProperty>
+ <NavigationProperty Name="OutputPowerWatts" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total power output reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor measuring the total output power for this power supply."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ </NavigationProperty>
+ <NavigationProperty Name="RailVoltage" Type="Collection(Sensor.Sensor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The voltage readings for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the output voltage sensors for this power supply. The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ </NavigationProperty>
+ <NavigationProperty Name="RailCurrentAmps" Type="Collection(Sensor.Sensor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current readings for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the output current sensors for this power supply. The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ </NavigationProperty>
+ <NavigationProperty Name="RailPowerWatts" Type="Collection(Sensor.Sensor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The power readings for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the output power sensors for this power supply. The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource."/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ </NavigationProperty>
+ <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The temperature reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature sensor for this power supply."/>
+ </NavigationProperty>
+ <NavigationProperty Name="FanSpeedPercent" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
+ <Annotation Term="OData.Description" String="The fan speed reading for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed sensor for this power supply."/>
+ </NavigationProperty>
+
+ <Property Name="Actions" Type="PowerSupplyMetrics.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="VoltageSensors">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The voltage readings for a power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe voltage sensor readings for a power supply."/>
+ <NavigationProperty Name="Input" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The power supply input."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures voltage at the input to the power supply."/>
+ </NavigationProperty>
+ <NavigationProperty Name="InputSecondary" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The power supply secondary input."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures voltage at a secondary input to the power supply. This property shall not be present if the power supply does not include a secondary input."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output3Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The 3V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures voltage on a 3 Volt nominal output power rail. This property shall not be present if the power supply does not include a 3V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output5Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The 5V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures voltage on a 3 Volt nominal output power rail. This property shall not be present if the power supply does not include a 3V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output12Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The 12V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures voltage on a 12 Volt nominal output power rail. This property shall not be present if the power supply does not include a 12V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output48Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The 48V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures voltage on a 48 Volt nominal output power rail. This property shall not be present if the power supply does not include a 48V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="OutputAux" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
+ <Annotation Term="OData.Description" String="The auxiliary (AUX) output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor that measures current on an auxiliary (AUX) output power rail. This property shall not be present if the power supply does not include an auxiliary output."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="CurrentSensors">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The current sensors for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe current sensor readings for a power supply."/>
+ <NavigationProperty Name="Input" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The power supply input."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current at the input of the power supply."/>
+ </NavigationProperty>
+ <NavigationProperty Name="InputSecondary" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The power supply secondary input."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current at the secondary input of the power supply. This property shall not be present if the power supply does not include a secondary input."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output3Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The 3V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current on a 3 Volt nominal output power rail. This property shall not be present if the power supply does not include a 3V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output5Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The 5V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current on a 5 Volt nominal output power rail. This property shall not be present if the power supply does not include a 5V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output12Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The 12V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current on a 12 Volt nominal output power rail. This property shall not be present if the power supply does not include a 12V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output48Volt" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The 48V nominal output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current on a 48 Volt nominal output power rail. This property shall not be present if the power supply does not include a 48V output."/>
+ </NavigationProperty>
+ <NavigationProperty Name="OutputAux" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
+ <Annotation Term="OData.Description" String="The auxiliary (AUX) output."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sensor that measures current on an auxiliary (AUX) output power rail. This property shall not be present if the power supply does not include an auxiliary output."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="PowerSensors">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The power sensors for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe power sensor readings for a power supply."/>
+ <NavigationProperty Name="Input" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ <Annotation Term="OData.Description" String="The input power reading for the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power, measured in Watts, for this power supply unit, as measured at the input of the power supply."/>
+ </NavigationProperty>
+ <NavigationProperty Name="InputSecondary" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ <Annotation Term="OData.Description" String="The secondary input power reading for the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power, measured in Watts, for this power supply unit, as measured at the secondary input of the power supply. This property shall not appear if the power supply does not contain a secondary input."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Output" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
+ <Annotation Term="OData.Description" String="The output power reading for the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power, measured in Watts, for this power supply unit, as measured at the output of the power supply."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="PowerSupplyMetrics.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
new file mode 100644
index 0000000000..519cc678d9
--- /dev/null
+++ b/static/redfish/v1/schema/PowerSupply_v1.xml
@@ -0,0 +1,303 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PowerSupply v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
+ <edmx:Include Namespace="PhysicalContext"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
+ <edmx:Include Namespace="Redundancy"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
+ <edmx:Include Namespace="Assembly"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Circuit_v1.xml">
+ <edmx:Include Namespace="Circuit"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Outlet_v1.xml">
+ <edmx:Include Namespace="Outlet"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupplyMetrics_v1.xml">
+ <edmx:Include Namespace="PowerSupplyMetrics"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PowerSupply" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The PowerSupply schema describes a power supply unit."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a power supply for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset a power supply. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType might affect the power supply output."/>
+ <Parameter Name="Power" Type="PowerSupply.v1_0_0.Actions"/>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and shall perform a `GracefulRestart`."/>
+ </Parameter>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="PowerSupply" BaseType="PowerSupply.PowerSupply">
+ <Property Name="PowerSupplyType" Type="PowerSupply.v1_0_0.PowerSupplyType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The power supply type (AC or DC)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the input power type (AC or DC) of this power supply."/>
+ </Property>
+ <Property Name="InputNominalVoltageType" Type="Circuit.NominalVoltageType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The nominal voltage type of the line input to this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type of the input line voltage in use by this power supply. This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present."/>
+ </Property>
+ <Property Name="PowerCapacityWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum capacity of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that this power supply is rated to deliver."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The model number for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for this power supply."/>
+ </Property>
+ <Property Name="FirmwareVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The firmware version for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for this power supply."/>
+ </Property>
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for this power supply."/>
+ </Property>
+ <Property Name="PartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The part number for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for this power supply."/>
+ </Property>
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for this power supply."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of this power supply."/>
+ </Property>
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
+ </Property>
+ <Property Name="InputRanges" Type="Collection(PowerSupply.v1_0_0.InputRange)" Nullable="false">
+ <Annotation Term="OData.Description" String="The input ranges that the power supply can use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a collection of ranges usable by this power supply."/>
+ </Property>
+ <Property Name="OutputRails" Type="Collection(PowerSupply.v1_0_0.OutputRail)" Nullable="false">
+ <Annotation Term="OData.Description" String="The output power rails provided by this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of output power rails provided by this power supply. The elements shall be ordered in ascending nominal voltage order. This ordering is necessary for consistency with Sensor properties in an associated PowerSupplyMetrics resource."/>
+ </Property>
+ <Property Name="PhaseWiringType" Type="Circuit.PhaseWiringType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of ungrounded current-carrying conductors (phases) and the total number of conductors (wires) provided for the power supply input connector."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of ungrounded current-carrying conductors (phases) and the total number of conductors (wires) included in the input connector for the power supply."/>
+ </Property>
+ <Property Name="PlugType" Type="Circuit.PlugType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of plug according to NEMA, IEC, or regional standards."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of physical plug used for the input to this power supply, as defined by IEC, NEMA, or regional standard."/>
+ </Property>
+ <Property Name="EfficiencyRatings" Type="Collection(PowerSupply.v1_0_0.EfficiencyRating)">
+ <Annotation Term="OData.Description" String="The efficiency ratings of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of efficiency ratings for this power supply."/>
+ </Property>
+ <Property Name="HotPluggable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
+ </Property>
+ <Property Name="Links" Type="PowerSupply.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Metrics" Type="PowerSupplyMetrics.PowerSupplyMetrics" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the power supply metrics resource associated with this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerSupplyMetrics."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="PowerSupply.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="Outlet" Type="Outlet.Outlet" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A link to the outlet connected to this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Outlet that represents the outlet connected to this power supply."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="InputRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes an input range for a power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe an input range that the associated power supply can utilize."/>
+ <Property Name="NominalVoltageType" Type="Circuit.NominalVoltageType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The input voltage range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the input voltage type of the associated range."/>
+ </Property>
+ <Property Name="CapacityWatts" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum capacity of this power supply when operating in this input range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OutputRail">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes an output power rail for a power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe an output power rail provided by power supply."/>
+ <Property Name="NominalVoltage" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The nominal voltage of this output power rail."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage of the associated output power rail."/>
+ </Property>
+ <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The area or device to which this power rail applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the device or region within the chassis to which this power rail applies."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="EfficiencyRating">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes an efficiency rating for a power supply."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe an efficiency rating for a power supply."/>
+ <Property Name="LoadPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The electrical load for this rating."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the load, as a percentage, of this power supply at which this efficiency rating is valid."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ <Property Name="EfficiencyPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The rated efficiency of this power supply at the specified load."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the rated efficiency, as a percentage, of this power supply at the specified load."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="PowerSupplyType">
+ <Member Name="AC">
+ <Annotation Term="OData.Description" String="Alternating Current (AC) power supply."/>
+ </Member>
+ <Member Name="DC">
+ <Annotation Term="OData.Description" String="Direct Current (DC) power supply."/>
+ </Member>
+ <Member Name="ACorDC">
+ <Annotation Term="OData.Description" String="The power supply supports both DC or AC."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="PowerSupply.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index bc9198d904..884e8493d0 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.6.1 -->
+<!--# Redfish Schema: Power v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,6 +67,15 @@
<String>/redfish/v1/Chassis/{ChassisId}/Power</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PowerSubsystem schema."/>
+ </Record>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="PowerSupplyReset" IsBound="true">
@@ -141,8 +150,8 @@
</Property>
<Property Name="PowerAvailableWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watts, that remains. This value is the PowerCapacity value minus the PowerAllocated value."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watts, that remains. This value is the PowerCapacity value minus the PowerAllocated value."/>
+ <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watts, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watts, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
@@ -380,7 +389,7 @@
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -641,6 +650,15 @@
<EntityType Name="Voltage" BaseType="Power.v1_0_10.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_0_10.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_11.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_11.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_11.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_11.PowerSupply"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -802,6 +820,15 @@
<EntityType Name="Voltage" BaseType="Power.v1_1_8.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_1_8.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_9.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_9.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_9.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_9.PowerSupply"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -902,6 +929,15 @@
<EntityType Name="Voltage" BaseType="Power.v1_2_8.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_2_8.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_9.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_9.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_9.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_9.PowerSupply"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1062,6 +1098,15 @@
<EntityType Name="Voltage" BaseType="Power.v1_3_6.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_3_6.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_7.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_7.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_7.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_7.PowerSupply"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1135,6 +1180,15 @@
<EntityType Name="Voltage" BaseType="Power.v1_4_5.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_4_5.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_6.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_6.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_6.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_6.PowerSupply"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1231,6 +1285,15 @@
<EntityType Name="Voltage" BaseType="Power.v1_5_4.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_5.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_5.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_5.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_5.PowerSupply"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1254,6 +1317,29 @@
<EntityType Name="Voltage" BaseType="Power.v1_6_0.Voltage"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_6_0.PowerSupply"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_6_1.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_6_1.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_6_1.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_6_1.PowerSupply"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="Power" BaseType="Power.v1_6_2.Power"/>
+
+ <EntityType Name="PowerControl" BaseType="Power.v1_6_2.PowerControl"/>
+
+ <EntityType Name="Voltage" BaseType="Power.v1_6_2.Voltage"/>
+
+ <EntityType Name="PowerSupply" BaseType="Power.v1_6_2.PowerSupply"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ProcessorMetrics_v1.xml b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
index 132ba607fd..f562ecfac1 100644
--- a/static/redfish/v1/schema/ProcessorMetrics_v1.xml
+++ b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ProcessorMetrics v1.1.1 -->
+<!--# Redfish Schema: ProcessorMetrics v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -70,6 +70,20 @@
</Collection>
</Annotation>
</EntityType>
+
+ <Action Name="ClearCurrentPeriod" IsBound="true">
+ <Annotation Term="OData.Description" String="This action sets the CurrentPeriod property's values to 0."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the CurrentPeriod property's values to 0."/>
+ <Parameter Name="ProcessorMetrics" Type="ProcessorMetrics.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_0">
@@ -108,14 +122,32 @@
<Property Name="TemperatureCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The temperature of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in Celsius, of the processor. When this resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in Celsius, of the processor. When this resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celsius, over all processors."/>
<Annotation Term="Measures.Unit" String="Cel"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the properties in EnvironmentMetrics."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="ConsumedPowerWatt" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The power, in watts, that the processor has consumed."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the power, in watts, that the processor has consumed. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed."/>
<Annotation Term="Measures.Unit" String="W"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the properties in EnvironmentMetrics."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="FrequencyRatio" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -290,6 +322,12 @@
<EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_2.ProcessorMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_3.ProcessorMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -311,5 +349,70 @@
<EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_0.ProcessorMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_1.ProcessorMetrics"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add CorrectableECCErrorCount and UncorrectableECCErrorCount properties for CurrentPeriod and LifeTime of the processor cache memory. It was also was created to deprecate TemperatureCelsius and ConsumedPowerWatt in favor of Sensor properties in EnvironmentMetrics."/>
+
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_2.ProcessorMetrics">
+ <Property Name="CacheMetricsTotal" Type="ProcessorMetrics.v1_2_0.CacheMetricsTotal" Nullable="false">
+ <Annotation Term="OData.Description" String="The total cache metrics for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the metrics for all of the cache memory of this processor."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CacheMetricsTotal">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The total cache metrics for a processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the metrics for all of the cache memory for a processor."/>
+ <Property Name="CurrentPeriod" Type="ProcessorMetrics.v1_2_0.CurrentPeriod" Nullable="false">
+ <Annotation Term="OData.Description" String="The cache metrics since the last reset for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the metrics for the current period of cache memory for this processor."/>
+ </Property>
+ <Property Name="LifeTime" Type="ProcessorMetrics.v1_2_0.LifeTime" Nullable="false">
+ <Annotation Term="OData.Description" String="The cache metrics for the lifetime of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the metrics for the lifetime of cache memory for this processor."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CurrentPeriod">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The cache memory metrics since the last system reset or ClearCurrentPeriod action for a processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the cache memory metrics since last system reset or ClearCurrentPeriod action for a processor."/>
+ <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the correctable errors of cache memory since reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of cache memory since reset. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableECCErrorCount over all processors."/>
+ </Property>
+ <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the uncorrectable errors of cache memory since reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of cache memory since reset. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableECCErrorCount over all processors."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="LifeTime">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The cache memory metrics for the lifetime for a processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the cache memory metrics since manufacturing for a processor."/>
+ <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the correctable errors for the lifetime of the cache memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of the correctable errors for the lifetime of cache memory. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableECCErrorCount over all processors."/>
+ </Property>
+ <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the uncorrectable errors for the lifetime of the cache memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of the uncorrectable errors for the lifetime of cache memory. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableECCErrorCount over all processors."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index a0b7128550..57cbc66f2e 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.10.0 -->
+<!--# Redfish Schema: Processor v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -61,6 +61,21 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfig_v1.xml">
<edmx:Include Namespace="OperatingConfig"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
+ <edmx:Include Namespace="EnvironmentMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryMetrics_v1.xml">
+ <edmx:Include Namespace="MemoryMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Memory_v1.xml">
+ <edmx:Include Namespace="Memory"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -414,6 +429,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_10.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_11.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -499,6 +520,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_6.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -559,6 +586,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_6.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -615,6 +648,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_6.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -763,10 +802,10 @@
<Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
</Member>
<Member Name="GDDR5X">
- <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
+ <Annotation Term="OData.Description" String="Double data rate type five X synchronous graphics random-access memory."/>
</Member>
<Member Name="GDDR6">
- <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
+ <Annotation Term="OData.Description" String="Double data rate type six synchronous graphics random-access memory."/>
</Member>
<Member Name="DDR">
<Annotation Term="OData.Description" String="Double data rate synchronous dynamic random-access memory."/>
@@ -1034,6 +1073,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1078,6 +1123,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1104,6 +1155,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_2.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1145,6 +1202,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_7_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1176,6 +1239,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_8_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1230,6 +1299,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_9_0.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1270,5 +1345,77 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_10_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates, Measurements and processor memory summary and the links to the resource type Memory associated with the processor. It was also created to add processor memory summary, the links to the resource type Memory associated with the processor, a link to EnvironmentMetrics, and SparePartNumber."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor">
+ <Property Name="MemorySummary" Type="Processor.v1_11_0.MemorySummary" Nullable="false">
+ <Annotation Term="OData.Description" String="The summary of all memory associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the summary of all memory that are associated with this processor."/>
+ </Property>
+ <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the environment metrics for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="SparePartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The spare part number of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the processor."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="MemorySummary">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The summary of all memory associated with a processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the summary of all memory that are associated with a processor."/>
+ <Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Total size of cache memory of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of cache memory of this processor."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="TotalMemorySizeMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Total size of volatile memory of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of non-cache, volatile memory of this processor."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the memory metrics associated with all memory of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryMetrics that contains the metrics associated with all memory of this processor."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Links" BaseType="Processor.v1_4_0.Links">
+ <NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the memory associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Memory that are associated with this processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index 5a8028c381..7372bcd6f3 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -135,7 +135,7 @@
</Member>
<Member Name="RoCE">
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Infiniband Architecture Specification-defined RDMA over Converged Ethernet Protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the InfiniBand Architecture Specification-defined RDMA over Converged Ethernet Protocol."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -147,7 +147,7 @@
</Member>
<Member Name="RoCEv2">
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol Version 2."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Infiniband Architecture Specification-defined RDMA over Converged Ethernet Protocol version 2."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the InfiniBand Architecture Specification-defined RDMA over Converged Ethernet Protocol version 2."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -171,7 +171,7 @@
</Member>
<Member Name="TCP">
<Annotation Term="OData.Description" String="Transmission Control Protocol (TCP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF-defined Tranmission Control Protocol (TCP). For example, RFC7414 defines the roadmap of the TCP specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF-defined Transmission Control Protocol (TCP). For example, RFC7414 defines the roadmap of the TCP specification."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -231,7 +231,7 @@
</Member>
<Member Name="InfiniBand">
<Annotation Term="OData.Description" String="InfiniBand."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Infiniband Architecture Specification-defined InfiniBand protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the InfiniBand Architecture Specification-defined InfiniBand protocol."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index d7db83dc34..40d83ae08f 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -166,7 +166,7 @@
<ComplexType Name="PropertyPattern">
<Annotation Term="OData.Description" String="The pattern by which property names must adhere."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the pattern to which a dynamic property name must adhere."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the pattern to which a dynamic property name adheres."/>
<Property Name="Pattern" Type="Edm.String">
<Annotation Term="OData.Description" String="The pattern that the property name shall match."/>
<Annotation Term="OData.LongDescription" String="This shall contain the pattern that the property name shall match."/>
@@ -215,7 +215,7 @@
</Term>
<ComplexType Name="EnumerationMember">
- <Annotation Term="OData.Description" String="The member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules. Used for compatability purposes for enumerations that do not comply with OData rules."/>
+ <Annotation Term="OData.Description" String="The member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules. Used for compatibility purposes for enumerations that do not comply with OData rules."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules."/>
<Property Name="Member" Type="Edm.String">
<Annotation Term="OData.Description" String="An allowable string member."/>
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index 01917810d2..6db9c58ace 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.3.4 -->
+<!--# Redfish Schema: Redundancy v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,6 +31,12 @@
<Annotation Term="OData.Description" String="The common redundancy definition and structure used in other Redfish schemas."/>
<Annotation Term="OData.LongDescription" String="This object represents the redundancy element property."/>
</EntityType>
+
+ <ComplexType Name="RedundantGroup" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The redundancy information for the devices in a redundancy group."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain redundancy information for the set of devices in this redundancy group."/>
+ </ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_0">
@@ -165,6 +171,12 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_8.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_9.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -220,6 +232,12 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_6.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_7.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -278,6 +296,12 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_4.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_5.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -316,5 +340,71 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_3_4.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_5.Redundancy"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add RedundancyGroup and RedundancyType."/>
+
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_6.Redundancy"/>
+
+ <ComplexType Name="RedundantGroup" BaseType="Redundancy.RedundantGroup">
+ <Property Name="RedundancyType" Type="Redundancy.v1_4_0.RedundancyType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The redundancy mode of the group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the redundancy mode of this redundancy group."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="MaxSupportedInGroup" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of devices supported in this redundancy group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of devices allowed in the redundancy group."/>
+ </Property>
+ <Property Name="MinNeededInGroup" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of devices needed for this group to be redundant."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of functional devices needed in the redundancy group for the current redundancy mode to be fault tolerant."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <NavigationProperty Name="RedundancyGroup" Type="Collection(Resource.Resource)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The links to the devices included in this redundancy group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the links to the resources that represent the devices that are part of this redundancy group."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="RedundancyType">
+ <Member Name="Failover">
+ <Annotation Term="OData.Description" String="Failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that a failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions."/>
+ </Member>
+ <Member Name="NPlusM">
+ <Annotation Term="OData.Description" String="Multiple units are available and active such that normal operation will continue if one or more units fail."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the capacity or services provided by the set of N+M devices can withstand failure of up to M units, with all units in the group normally providing capacity or service."/>
+ </Member>
+ <Member Name="Sharing">
+ <Annotation Term="OData.Description" String="Multiple units contribute or share such that operation will continue, but at a reduced capacity, if one or more units fail."/>
+ </Member>
+ <Member Name="Sparing">
+ <Annotation Term="OData.Description" String="One or more spare units are available to take over the function of a failed unit, but takeover is not automatic."/>
+ </Member>
+ <Member Name="NotRedundant">
+ <Annotation Term="OData.Description" String="The subsystem is not configured in a redundancy mode, either due to configuration or the functionality has been disabled by the user."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ResourceBlock_v1.xml b/static/redfish/v1/schema/ResourceBlock_v1.xml
index dc546fd496..ca28a61cb6 100644
--- a/static/redfish/v1/schema/ResourceBlock_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlock_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ResourceBlock v1.3.3 -->
+<!--# Redfish Schema: ResourceBlock v1.3.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -318,6 +318,12 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_4.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_5.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -380,10 +386,16 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_4.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_5.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enum. It was also created to add Unavailable to the CompositionState enumeration."/>
+ <Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enumeration. It was also created to add Unavailable to the CompositionState enumeration."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
</Schema>
@@ -412,6 +424,12 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_3.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_4.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -533,5 +551,11 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_2.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_3.ResourceBlock"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 993168ddd0..4029e3c665 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.10.0 -->
+<!--# Redfish Schema: Resource v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -20,6 +20,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
+ <edmx:Include Namespace="LogEntry"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -108,12 +111,61 @@
<Annotation Term="OData.Description" String="The health state of this resource in the absence of its dependent resources."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource without considering its dependent resources. The values shall conform to those defined in the Redfish Specification."/>
</Property>
+ <Property Name="Conditions" Type="Collection(Resource.Condition)">
+ <Annotation Term="OData.Description" String="Conditions in this resource that require attention."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the Health or HealthRollup of this resource."/>
+ </Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
+ <ComplexType Name="Condition">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A condition that requires attention."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the description and details of a condition that exists within this resource or a related resource that requires attention."/>
+ <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time the condition occurred."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time the condition occurred."/>
+ </Property>
+ <Property Name="MessageId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The identifier for the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
+ </Property>
+ <Property Name="Message" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The human-readable message for this condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable message describing this condition."/>
+ </Property>
+ <Property Name="Severity" Type="Resource.Health" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The severity of the condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
+ </Property>
+ <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition. This property shall not be present if the condition was caused by this resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the log entry created for this condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogEntry that represents the log entry created for this condition."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
<EnumType Name="State">
<Member Name="Enabled">
<Annotation Term="OData.Description" String="This function or resource is enabled."/>
@@ -220,11 +272,11 @@
</Member>
<Member Name="GracefulRestart">
<Annotation Term="OData.Description" String="Shut down gracefully and restart the system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transion will start after first performing tasks to safely shutdown the resource. For example, when shutting down a computer system, the hosted operating system is allowed to safely shutting down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start after first performing tasks to safely shutdown the resource. For example, when shutting down a computer system, the hosted operating system is allowed to safely shutting down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
</Member>
<Member Name="ForceRestart">
<Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transion will start immediately. Upon successful completion, the PowerState property, if supported, shall shall contain the value `On`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start immediately. Upon successful completion, the PowerState property, if supported, shall shall contain the value `On`."/>
</Member>
<Member Name="Nmi">
<Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
@@ -393,6 +445,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -560,6 +617,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -616,6 +678,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -900,6 +967,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -946,6 +1018,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1107,6 +1184,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1164,6 +1246,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1238,6 +1325,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1269,6 +1361,11 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1290,11 +1387,27 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add long descriptions to the ResetType enumeration values."/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifers."/>
+ <Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifiers."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Conditions array property to Status."/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index 540742f614..5fabf01b41 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Role v1.2.5 -->
+<!--# Redfish Schema: Role v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,8 +67,8 @@
<EntityType Name="Role" BaseType="Role.Role">
<Property Name="IsPredefined" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the role is a Redfish-predefined role rather than a custom Redfish role."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the role is a Redfish-predefined role rather than a custom Redfish role."/>
+ <Annotation Term="OData.Description" String="An indication of whether the role is predefined by Redfish or an OEM rather than a client-defined role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the role is predefined by Redfish or an OEM as contrasted with a client-defined role."/>
</Property>
<Property Name="AssignedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -81,7 +81,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property."/>
</Property>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_2">
@@ -222,5 +221,23 @@
<EntityType Name="Role" BaseType="Role.v1_2_4.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="Role" BaseType="Role.v1_2_5.Role">
+ <Property Name="Restricted" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether use of the role is restricted."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether use of the role is restricted by a service as defined by the 'Restricted roles and restricted privileges' clause of the Redfish Specification. If this property is not present, the value shall be assumed to be `false`."/>
+ </Property>
+ <Property Name="AlternateRoleId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An equivalent role to use when this role is restricted."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a non-restricted `RoleId` intended to be used in its place when the Restricted property contains the value `true`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RouteEntryCollection_v1.xml b/static/redfish/v1/schema/RouteEntryCollection_v1.xml
index cefd39853a..ca7e861e2e 100644
--- a/static/redfish/v1/schema/RouteEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/RouteEntryCollection_v1.xml
@@ -52,8 +52,8 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
- <String>/redfish/v1/Fabrics/{FrabricId}/Switches/{SwitchId}/Ports/{PortId}/LPRT</String>
- <String>/redfish/v1/Fabrics/{FrabricId}/Switches/{SwitchId}/Ports/{PortId}/MPRT</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}/LPRT</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}/MPRT</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/MSDT</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/SSDT</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}/LPRT</String>
diff --git a/static/redfish/v1/schema/RouteEntry_v1.xml b/static/redfish/v1/schema/RouteEntry_v1.xml
index ad91d6ab56..819bb08852 100644
--- a/static/redfish/v1/schema/RouteEntry_v1.xml
+++ b/static/redfish/v1/schema/RouteEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: RouteEntry v1.0.0 -->
+<!--# Redfish Schema: RouteEntry v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -114,5 +114,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteEntry.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="RouteEntry" BaseType="RouteEntry.v1_0_0.RouteEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml b/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml
index 054c66eb62..43fbe5185f 100644
--- a/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/RouteSetEntryCollection_v1.xml
@@ -52,8 +52,8 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
- <String>/redfish/v1/Fabrics/{FrabricId}/Switches/{SwitchId}/Ports/{PortId}/LPRT/{LPRTId}/RouteSet</String>
- <String>/redfish/v1/Fabrics/{FrabricId}/Switches/{SwitchId}/Ports/{PortId}/MPRT/{MPRTId}/RouteSet</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}/LPRT/{LPRTId}/RouteSet</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}/MPRT/{MPRTId}/RouteSet</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/MSDT/{MSDTId}/RouteSet</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/SSDT/{SSDTId}/RouteSet</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}/LPRT/{LPRTId}/RouteSet</String>
diff --git a/static/redfish/v1/schema/RouteSetEntry_v1.xml b/static/redfish/v1/schema/RouteSetEntry_v1.xml
index 72836e37b7..9810ef8f28 100644
--- a/static/redfish/v1/schema/RouteSetEntry_v1.xml
+++ b/static/redfish/v1/schema/RouteSetEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: RouteSetEntry v1.0.0 -->
+<!--# Redfish Schema: RouteSetEntry v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -113,5 +113,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteSetEntry.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="RouteSetEntry" BaseType="RouteSetEntry.v1_0_0.RouteSetEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Schedule_v1.xml b/static/redfish/v1/schema/Schedule_v1.xml
index ed487684a4..8f037ef163 100644
--- a/static/redfish/v1/schema/Schedule_v1.xml
+++ b/static/redfish/v1/schema/Schedule_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Schedule v1.2.1 -->
+<!--# Redfish Schema: Schedule v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -173,7 +173,7 @@
<Property Name="EnabledIntervals" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Intervals when scheduled occurrences are enabled."/>
- <Annotation Term="OData.LongDescription" String="Each value shall be an ISO 8601 conformant interval specifying when occurences are enabled."/>
+ <Annotation Term="OData.LongDescription" String="Each value shall be an ISO 8601 conformant interval specifying when occurrences are enabled."/>
</Property>
</ComplexType>
</Schema>
@@ -183,11 +183,17 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_1_1.Schedule"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to correcttime and date properties to use DateTimeOffset and Duration formats, add 'Every' enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
+ <Annotation Term="OData.Description" String="This version was created to correct time and date properties to use DateTimeOffset and Duration formats, add 'Every' enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
<ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
</Schema>
@@ -196,6 +202,12 @@
<Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<ComplexType Name="Schedule" BaseType="Schedule.v1_2_0.Schedule"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_2_1.Schedule"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index bdba6c96f2..c6f371d735 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.1.1 -->
+<!--# Redfish Schema: Sensor v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -121,7 +121,7 @@
</Member>
<Member Name="Line1ToNeutral">
<Annotation Term="OData.Description" String="The circuit formed by L1 and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1 and neutral current-carrying conductors, such as circuits with phase wiring types of Single-pase / 3-Wire, Two-phase / 3-Wire or 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1 and neutral current-carrying conductors, such as circuits with phase wiring types of Single-phase / 3-Wire, Two-phase / 3-Wire or 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
</Member>
<Member Name="Line2ToNeutral">
<Annotation Term="OData.Description" String="The circuit formed by L2 and neutral current-carrying conductors."/>
@@ -192,18 +192,18 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The area or device to which this sensor measurement applies."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected component or region within the equipment to which this sensor measurement applies."/>
- <Annotation Term="Redfish.Excerpt" String="Array"/>
+ <Annotation Term="Redfish.Excerpt" String="Array,FanArray,PowerArray"/>
</Property>
<Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The usage or location within a device to which this sensor measurement applies."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property generally differentiates multiple sensors within the same PhysicalContext instance."/>
- <Annotation Term="Redfish.Excerpt" String="Array"/>
+ <Annotation Term="Redfish.Excerpt" String="Array,FanArray,PowerArray"/>
</Property>
<Property Name="PeakReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The peak sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetStatistics action was performed or the service last reset the time-based property values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetMetrics action was performed or the service last reset the time-based property values."/>
</Property>
<Property Name="MaxAllowableOperatingValue" Type="Edm.Decimal">
@@ -232,14 +232,14 @@
<Annotation Term="OData.Description" String="The product of voltage and current for an AC circuit, in Volt-Ampere units."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Measures.Unit" String="V.A"/>
- <Annotation Term="Redfish.Excerpt" String="Power"/>
+ <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
</Property>
<Property Name="ReactiveVAR" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in var units."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Measures.Unit" String="V.A"/>
- <Annotation Term="Redfish.Excerpt" String="Power"/>
+ <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
</Property>
<Property Name="PowerFactor" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -247,7 +247,7 @@
<Annotation Term="OData.LongDescription" String="This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="1"/>
- <Annotation Term="Redfish.Excerpt" String="Power"/>
+ <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
</Property>
<Property Name="LoadPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -328,7 +328,7 @@
<Property Name="SensorResetTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date and time when the time-based properties were last reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetStatistics action was last performed or the service last reset the time-based property values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetMetrics action was last performed or the service last reset the time-based property values."/>
<Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
</Property>
@@ -385,7 +385,7 @@
<Property Name="DwellTime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value must violate the threshold before the threshold is activated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value violates the threshold before the threshold is activated."/>
</Property>
</ComplexType>
@@ -526,6 +526,12 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_0_4.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_0_5.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -547,7 +553,7 @@
<Property Name="LifetimeReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total accumulation value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the Reading property over the sensor's life time. This value shall not be reset by the ResetStatistics action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the Reading property over the sensor's life time. This value shall not be reset by the ResetMetrics action."/>
<Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
</Property>
<Property Name="SensingInterval" Type="Edm.Duration">
@@ -558,7 +564,7 @@
<Property Name="ReadingTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date and time that the reading was acquired from the sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and timetime that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors, and does not represent the time at which the resource was accessed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors, and does not represent the time at which the resource was accessed."/>
</Property>
<Property Name="Implementation" Type="Sensor.v1_1_0.ImplementationType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -586,5 +592,59 @@
<EntityType Name="Sensor" BaseType="Sensor.v1_1_0.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_1_1.Sensor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add SpeedRPM and DeviceName properties. It was also created to add several ReadingType values."/>
+
+ <EntityType Name="Sensor" BaseType="Sensor.v1_1_1.Sensor">
+ <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects that this sensor services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that this sensor services."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="SpeedRPM" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The rotational speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units."/>
+ <Annotation Term="Measures.Unit" String="RPM"/>
+ <Annotation Term="Redfish.Excerpt" String="Fan,FanArray"/>
+ </Property>
+ <Property Name="DeviceName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of the device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the device associated with this sensor. If the device is represented by a resource, the value shall contain the value of the Name property of the associated resource."/>
+ <Annotation Term="Redfish.Excerpt" String="Array,FanArray"/>
+ <Annotation Term="Redfish.ExcerptCopyOnly"/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Thresholds" BaseType="Sensor.v1_0_0.Thresholds">
+ <Property Name="UpperCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."/>
+ </Property>
+ <Property Name="UpperCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
+ </Property>
+ <Property Name="LowerCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."/>
+ </Property>
+ <Property Name="LowerCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SerialInterface_v1.xml b/static/redfish/v1/schema/SerialInterface_v1.xml
index f8aac45ec7..f710d8b104 100644
--- a/static/redfish/v1/schema/SerialInterface_v1.xml
+++ b/static/redfish/v1/schema/SerialInterface_v1.xml
@@ -298,7 +298,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match orginal publication."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match original publication."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface"/>
</Schema>
@@ -368,7 +368,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match orginal publication."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match original publication."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_0.SerialInterface"/>
</Schema>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index a5b9f5c0e4..69a1f31f60 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SessionService v1.1.7 -->
+<!--# Redfish Schema: SessionService v1.1.8 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -109,7 +109,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled descrtiption was updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled description was updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_3.SessionService"/>
</Schema>
@@ -137,6 +137,12 @@
<EntityType Name="SessionService" BaseType="SessionService.v1_0_7.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_0_8.SessionService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -179,7 +185,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled descrtiption was updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled description was updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_2.SessionService"/>
</Schema>
@@ -207,5 +213,11 @@
<EntityType Name="SessionService" BaseType="SessionService.v1_1_6.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_1_7.SessionService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index dc61b1f99e..bc93c787b5 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Settings v1.3.1 -->
+<!--# Redfish Schema: Settings v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -193,7 +193,7 @@
<Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service can perform resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
- <Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an adminstrator."/>
+ <Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an administrator."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
</Member>
</EnumType>
@@ -226,6 +226,13 @@
<ComplexType Name="Settings" BaseType="Settings.v1_1_3.Settings"/>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_3.PreferredApplyTime"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_1_4.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_4.PreferredApplyTime"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -324,6 +331,15 @@
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_3.OperationApplyTimeSupport"/>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_3.MaintenanceWindow"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_2_4.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_4.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_4.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_4.MaintenanceWindow"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -353,6 +369,15 @@
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_1.OperationApplyTimeSupport"/>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_1.MaintenanceWindow"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_3_2.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_2.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_2.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_2.MaintenanceWindow"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Signature_v1.xml b/static/redfish/v1/schema/Signature_v1.xml
index b181ddf296..c76d8976ad 100644
--- a/static/redfish/v1/schema/Signature_v1.xml
+++ b/static/redfish/v1/schema/Signature_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Signature v1.0.1 -->
+<!--# Redfish Schema: Signature v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -79,13 +79,13 @@
<Property Name="SignatureType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The format of the signature."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the signature. The format is qualified by the value of the SignatureTypeRegisty property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the signature. The format is qualified by the value of the SignatureTypeRegistry property."/>
<Annotation Term="Redfish.RequiredOnCreate"/>
</Property>
<Property Name="SignatureString" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The string for the signature."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the SignatureType property. If the signature contains any private keys, they shall be removed from the string in reponses. If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the POST request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the SignatureType property. If the signature contains any private keys, they shall be removed from the string in responses. If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the POST request."/>
<Annotation Term="Redfish.RequiredOnCreate"/>
</Property>
<Property Name="UefiSignatureOwner" Type="Edm.Guid">
@@ -121,6 +121,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="Signature" BaseType="Signature.v1_0_0.Signature"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Signature.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Signature" BaseType="Signature.v1_0_1.Signature"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SimpleStorage_v1.xml b/static/redfish/v1/schema/SimpleStorage_v1.xml
index 56f477cc47..6748bf0b79 100644
--- a/static/redfish/v1/schema/SimpleStorage_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SimpleStorage v1.3.0 -->
+<!--# Redfish Schema: SimpleStorage v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -68,7 +68,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_0">
@@ -120,7 +119,6 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate the model information as provided by the manufacturer of this storage device."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_2">
@@ -159,9 +157,16 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_6.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_7.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
+
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_2.SimpleStorage"/>
<ComplexType Name="Device" BaseType="SimpleStorage.v1_0_0.Device">
@@ -173,7 +178,6 @@
<Annotation Term="Measures.Unit" String="By"/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_1">
@@ -206,9 +210,16 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_4.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_5.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage">
<Property Name="Links" Type="SimpleStorage.v1_2_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
@@ -266,10 +277,18 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_2.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_3.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
+
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_3.SimpleStorage"/>
+
<ComplexType Name="Links" BaseType="SimpleStorage.v1_2_0.Links">
<NavigationProperty Name="Storage" Type="Storage.Storage" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -280,5 +299,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_3_0.SimpleStorage"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 74cd6f0146..a9adf889d3 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.3.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -23,6 +23,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:DataServices>
@@ -56,6 +57,11 @@
</Annotation>
</EntityType>
+ <ComplexType Name="MeasurementBlock" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The DSP0274-defined measurement block information."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a DSP0274-defined measurement block."/>
+ </ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_0">
@@ -233,5 +239,37 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Measurement property in support of DSP0274."/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_3_0.SoftwareInventory">
+ <Property Name="Measurement" Type="SoftwareInventory.MeasurementBlock" Nullable="false">
+ <Annotation Term="OData.Description" String="A DSP0274-defined measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a DSP0274-defined measurement block."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="MeasurementBlock" BaseType="SoftwareInventory.MeasurementBlock">
+ <Property Name="MeasurementSpecification" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSpecification field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of DSP0274-defined MeasurementSpecification field of the measurement block."/>
+ </Property>
+ <Property Name="MeasurementSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSize field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of DSP0274-defined MeasurementSize field of the measurement block."/>
+ </Property>
+ <Property Name="Measurement" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
+ <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
index c88937249b..3135b72c9c 100644
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.0.0 -->
+<!--# Redfish Schema: StorageController v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -49,6 +49,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
<edmx:Include Namespace="Volume"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -105,7 +111,7 @@
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated storage controller."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -251,7 +257,7 @@
<Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMiB."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
@@ -443,7 +449,7 @@
<Member Name="NonOptimized">
<Annotation Term="OData.Description" String="Commands processed by a controller that reports this state for an ANA Group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA Group."/>
</Member>
- <Member Name="Inacessible">
+ <Member Name="Inaccessible">
<Annotation Term="OData.Description" String="Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group."/>
</Member>
<Member Name="PersistentLoss">
@@ -452,5 +458,30 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to correct the spelling of the enumeration value `Inaccessible`."/>
+ <EntityType Name="StorageController" BaseType="StorageController.v1_0_0.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
+
+ <EntityType Name="StorageController" BaseType="StorageController.v1_0_1.StorageController">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index 110a7da09b..c87a322ddc 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.9.0 -->
+<!--# Redfish Schema: Storage v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -85,6 +85,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageControllerCollection_v1.xml">
<edmx:Include Namespace="StorageControllerCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -222,7 +228,7 @@
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated storage controller."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -334,6 +340,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_0_8.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_9.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_0_9.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -414,6 +427,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_1_7.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_8.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_1_8.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -486,6 +506,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_2_5.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_6.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_2_6.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -543,6 +570,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_3_5.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_6.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_3_6.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -615,6 +649,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_4_4.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_5.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_4_5.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -647,7 +688,7 @@
<Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMiB."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
@@ -686,6 +727,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_5_3.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_4.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_4.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -722,6 +770,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_6_2.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_3.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_3.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -790,6 +845,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_7_1.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_7_2.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_7_2.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -837,6 +899,13 @@
<EntityType Name="StorageController" BaseType="Storage.v1_8_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_8_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_8_1.StorageController"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -870,5 +939,33 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_9_0.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
+
+ <EntityType Name="Storage" BaseType="Storage.v1_9_1.Storage"/>
+
+ <EntityType Name="StorageController" BaseType="Storage.v1_9_1.StorageController">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 2d90601059..897392cc82 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Switch v1.4.0 -->
+<!--# Redfish Schema: Switch v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -51,6 +51,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
<edmx:Include Namespace="PCIeDevice"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -275,6 +281,12 @@
<EntityType Name="Switch" BaseType="Switch.v1_0_6.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_7.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -311,6 +323,12 @@
<EntityType Name="Switch" BaseType="Switch.v1_1_3.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_4.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -319,7 +337,7 @@
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version of this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated switch."/>
</Property>
</EntityType>
</Schema>
@@ -330,6 +348,12 @@
<EntityType Name="Switch" BaseType="Switch.v1_2_0.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_2_1.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -363,6 +387,12 @@
<EntityType Name="Switch" BaseType="Switch.v1_3_0.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_3_1.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -398,5 +428,30 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_4_0.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
+
+ <EntityType Name="Switch" BaseType="Switch.v1_4_1.Switch">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index b96dcc79bb..c0be43f369 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TaskService v1.1.5 -->
+<!--# Redfish Schema: TaskService v1.1.6 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,8 +67,8 @@
<EntityType Name="TaskService" BaseType="TaskService.TaskService">
<Property Name="CompletedTaskOverWritePolicy" Type="TaskService.v1_0_0.OverWritePolicy" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The overwrite policy for completed tasks. This property indicates whether the task service overwrites completed task information."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate how the task service shall handle completed tasks if the service must track more tasks. This property indicates whether the task service overwrites completed task information."/>
+ <Annotation Term="OData.Description" String="The overwrite policy for completed tasks. This property indicates if the task service overwrites completed task information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the overwrite policy for completed tasks. This property shall indicate if the task service overwrites completed task information."/>
</Property>
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -149,6 +149,12 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_0_7.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_0_8.TaskService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -207,5 +213,11 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_1_4.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_1_5.TaskService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 4ceaf48968..dd8bb990f9 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.5.0 -->
+<!--# Redfish Schema: Task v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -130,7 +130,7 @@
</Member>
<Member Name="Completed">
<Annotation Term="OData.Description" String="Task was completed."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task completed sucessfully or with warnings."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task completed successfully or with warnings."/>
</Member>
<Member Name="Killed">
<Annotation Term="OData.Description" String="Task was terminated."/>
@@ -221,6 +221,12 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Task" BaseType="Task.v1_0_7.Task"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_8.Task"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -278,6 +284,12 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Task" BaseType="Task.v1_1_4.Task"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_5.Task"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -316,6 +328,12 @@
<Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
<EntityType Name="Task" BaseType="Task.v1_2_3.Task"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_4.Task"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -386,6 +404,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
<EntityType Name="Task" BaseType="Task.v1_3_3.Task"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_4.Task"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -419,6 +443,12 @@
<Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
<EntityType Name="Task" BaseType="Task.v1_4_2.Task"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_3.Task"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -433,6 +463,12 @@
</NavigationProperty>
</EntityType>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Task" BaseType="Task.v1_5_0.Task"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 0dd0bf13f8..49b21a3127 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.2.1 -->
+<!--# Redfish Schema: TelemetryService v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -103,12 +103,53 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
</Record>
</Collection>
</Annotation>
</Parameter>
</Action>
+
+ <Action Name="ClearMetricReports" IsBound="true">
+ <Annotation Term="OData.Description" String="The action to clear the metric reports for this telemetry service."/>
+ <Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the metric report collection for this telemetry service."/>
+ <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ResetMetricReportDefinitionsToDefaults" IsBound="true">
+ <Annotation Term="OData.Description" String="The action to reset the metric report definitions to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the metric report definition collection to factory defaults. This action might delete members of the metric report definition collection."/>
+ <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ResetTriggersToDefaults" IsBound="true">
+ <Annotation Term="OData.Description" String="The action to reset the triggers to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the triggers collection to factory defaults. This action might delete members of the triggers collection."/>
+ <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_0">
@@ -224,8 +265,14 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_2.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_3.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
- <Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmittestMetricReport action."/>
+ <Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmitTestMetricReport action."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -283,6 +330,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_2.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_3.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -302,5 +355,19 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_0.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created specify 64-bit integers in OpenAPI."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_1.TelemetryService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add the ClearMetricReports, ResetMetricReportDefinitionsToDefaults, and ResetTriggersToDefaults actions."/>
+
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
new file mode 100644
index 0000000000..c9379d0e71
--- /dev/null
+++ b/static/redfish/v1/schema/ThermalMetrics_v1.xml
@@ -0,0 +1,137 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: ThermalMetrics v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2018-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
+ <edmx:Include Namespace="Sensor"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="ThermalMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The ThermalMetrics schema represents the thermal metrics of a chassis."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the thermal metrics of a chassis for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/ThermalMetrics</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="ResetMetrics" IsBound="true">
+ <Parameter Name="ThermalMetrics" Type="ThermalMetrics.v1_0_0.Actions"/>
+ <Annotation Term="OData.Description" String="This action resets the summary metrics related to this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this equipment."/>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.ThermalMetrics">
+ <Property Name="TemperatureSummaryCelsius" Type="ThermalMetrics.v1_0_0.TemperatureSummary">
+ <Annotation Term="OData.Description" String="The summary temperature readings for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature sensor readings for this subsystem."/>
+ </Property>
+ <NavigationProperty Name="TemperatureReadingsCelsius" Type="Collection(Sensor.Sensor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy" String="Array"/>
+ <Annotation Term="OData.Description" String="The temperature readings from all related sensors for this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature sensors for this subsystem."/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="ThermalMetrics.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="TemperatureSummary">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The temperature sensors for a subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe temperature sensor for a subsystem."/>
+ <NavigationProperty Name="Internal" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The internal temperature of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature reading for the internal temperature of this subsystem."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Intake" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The intake temperature of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature reading for the intake temperature of this subsystem."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Exhaust" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The exhaust temperature of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature reading for the exhaust temperature of this subsystem."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Ambient" Type="Sensor.Sensor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Redfish.ExcerptCopy"/>
+ <Annotation Term="OData.Description" String="The ambient temperature of this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature reading for the ambient temperature of this subsystem."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="ThermalMetrics.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
new file mode 100644
index 0000000000..4842fbec85
--- /dev/null
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -0,0 +1,119 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: ThermalSubsystem v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
+ <edmx:Include Namespace="Redundancy"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FanCollection_v1.xml">
+ <edmx:Include Namespace="FanCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalMetrics_v1.xml">
+ <edmx:Include Namespace="ThermalMetrics"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="ThermalSubsystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="This ThermalSubsystem schema contains the definition for the thermal subsystem of a chassis."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a thermal subsystem for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.ThermalSubsystem">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <NavigationProperty Name="Fans" Type="FanCollection.FanCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of fans within this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FanCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="FanRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
+ <Annotation Term="OData.Description" String="The redundancy information for the groups of fans in this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the groups of fans in this subsystem."/>
+ </Property>
+ <NavigationProperty Name="ThermalMetrics" Type="ThermalMetrics.ThermalMetrics" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the summary of thermal metrics for this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ThermalMetrics."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="ThermalSubsystem.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="ThermalSubsystem.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index 6a51f43b32..ef9dcaa7a0 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.6.2 -->
+<!--# Redfish Schema: Thermal v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -65,6 +65,15 @@
<String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This schema has been deprecated in favor of the ThermalSubsystem schema."/>
+ </Record>
+ </Collection>
+ </Annotation>
</EntityType>
</Schema>
@@ -902,5 +911,17 @@
<EntityType Name="Fan" BaseType="Thermal.v1_6_1.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
+
+ <EntityType Name="Thermal" BaseType="Thermal.v1_6_2.Thermal"/>
+
+ <EntityType Name="Temperature" BaseType="Thermal.v1_6_2.Temperature"/>
+
+ <EntityType Name="Fan" BaseType="Thermal.v1_6_2.Fan"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index 37ab197865..733a4ffd52 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.1.2 -->
+<!--# Redfish Schema: Triggers v1.1.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -198,7 +198,7 @@
<Property Name="DwellTime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value must violate the threshold before the threshold is activated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value violates the threshold before the threshold is activated."/>
</Property>
</ComplexType>
@@ -261,7 +261,7 @@
<Property Name="DwellTime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The amount of time that a trigger event persists before the metric action is performed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of time that a trigger event persists before the MetricAction is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of time that a trigger event persists before the TriggerActions are performed."/>
</Property>
<Property Name="Severity" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -311,6 +311,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_0_3.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_4.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -352,5 +358,11 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_1_1.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_1_2.Triggers"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index d8c87f50b2..ce70dac3c3 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.8.2 -->
+<!--# Redfish Schema: UpdateService v1.8.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -75,7 +75,7 @@
</Parameter>
<Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
<Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI. This parameter is ignored if the URI provided in ImageURI contains a scheme."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. Services should ignore this parameter if the URI provided in ImageURI contains a scheme. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retrieve the software image located at the ImageURI. Services should ignore this parameter if the URI provided in ImageURI contains a scheme. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
</Parameter>
<Parameter Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
@@ -292,6 +292,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_8.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_9.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -354,6 +360,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -414,10 +426,16 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enum."/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enumeration."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
</Schema>
@@ -451,6 +469,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -490,12 +514,12 @@
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The expiry time, in seconds, of the maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
@@ -545,6 +569,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -577,6 +607,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -615,6 +651,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -635,6 +677,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -661,5 +709,11 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_2.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index 4c895c1366..15cd1d3b0d 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VLanNetworkInterface v1.1.5 -->
+<!--# Redfish Schema: VLanNetworkInterface v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -222,5 +222,32 @@
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_4.VLanNetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add VLAN priority."/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_5.VLanNetworkInterface">
+ <Property Name="VLANPriority" Type="VLanNetworkInterface.v1_2_0.VLANPriority">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The priority for this VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the priority for this VLAN."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="VLAN" BaseType="VLanNetworkInterface.v1_0_0.VLAN">
+ <Property Name="VLANPriority" Type="VLanNetworkInterface.v1_2_0.VLANPriority">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The priority for this VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the priority for this VLAN."/>
+ </Property>
+ </ComplexType>
+
+ <TypeDefinition Name="VLANPriority" UnderlyingType="Edm.Int64">
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="7"/>
+ </TypeDefinition>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 5cbe363970..3fa699012f 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -314,7 +314,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of Image, Inserted, and WriteProtected and to add the InsertMedia and InjectMedia actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change the permissions of Image, Inserted, and WriteProtected and to add the InsertMedia and EjectMedia actions."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
</Schema>
diff --git a/static/redfish/v1/schema/Volume_v1.xml b/static/redfish/v1/schema/Volume_v1.xml
index 543ff27c80..4cfb8f737a 100644
--- a/static/redfish/v1/schema/Volume_v1.xml
+++ b/static/redfish/v1/schema/Volume_v1.xml
@@ -124,8 +124,12 @@
</EntityType>
<Action Name="Initialize" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to prepare the contents of the volume for use by the system. If InitializeMethod is not specified in the request body, the InitializeMethod should be Foreground."/>
- <Annotation Term="OData.LongDescription" String="This defines the name of the custom action supported on this resource. If InitializeMethod is not specified in the request body, the InitializeMethod should be Foreground."/>
+ <Annotation
+ Term="OData.Description"
+ String="This action is used to prepare the contents of the volume for use by the system. If InitializeMethod is not specified in the request body, but the property InitializeMethod is specified, the property InitializeMethod value should be used. If neither is specified, the InitializeMethod should be Foreground."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="This defines the name of the custom action supported on this resource. If InitializeMethod is not specified in the request body, but the property InitializeMethod is specified, the property InitializeMethod value should be used. If neither is specified, the InitializeMethod should be Foreground."/>
<Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
<Parameter Name="InitializeMethod" Type="Volume.InitializeMethod">
<Annotation Term="OData.Description" String="The type of initialization to be performed."/>
@@ -533,20 +537,20 @@
<Annotation Term="OData.LongDescription" String="The support for addressing the write hole issue is disabled. The volume is not performing any additional activities to close the RAID write hole."/>
</Member>
<Member Name="Journaling">
- <Annotation Term="OData.Description" String="The policy that uses separate block device for write-ahead logging to adddress write hole issue."/>
+ <Annotation Term="OData.Description" String="The policy that uses separate block device for write-ahead logging to address write hole issue."/>
<Annotation
Term="OData.LongDescription"
- String="The policy that uses separate block device for write-ahead logging to adddress write hole issue. All write operations on the RAID volume are first logged on dedicated journaling device that is not part of the volume."/>
+ String="The policy that uses separate block device for write-ahead logging to address write hole issue. All write operations on the RAID volume are first logged on dedicated journaling device that is not part of the volume."/>
</Member>
<Member Name="DistributedLog">
<Annotation Term="OData.Description" String="The policy that distributes additional log among the volume's capacity sources to address write hole issue."/>
<Annotation
Term="OData.LongDescription"
- String="The policy that distributes additional log (e.q. cheksum of the parity) among the volume's capacity sources to address write hole issue. Additional data is used to detect data corruption on the volume."/>
+ String="The policy that distributes additional log (e.q. checksum of the parity) among the volume's capacity sources to address write hole issue. Additional data is used to detect data corruption on the volume."/>
</Member>
<Member Name="Oem">
<Annotation Term="OData.Description" String="The policy that is Oem specific."/>
- <Annotation Term="OData.LongDescription" String="The policy that is Oem specific. The mechanism details are unknown unless provided separatly by the Oem."/>
+ <Annotation Term="OData.LongDescription" String="The policy that is Oem specific. The mechanism details are unknown unless provided separately by the Oem."/>
</Member>
</EnumType>
@@ -871,7 +875,7 @@
<ComplexType Name="Links" BaseType="Volume.v1_1_0.Links">
<NavigationProperty Name="DedicatedSpareDrives" Type="Collection(Drive.Drive)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of references to the drives which are dedicated spares for this volume."/>
<Annotation
Term="OData.LongDescription"
@@ -907,6 +911,12 @@
<EntityType Name="Volume" BaseType="Volume.v1_2_3.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was added to fix typographical errors."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_2_4.Volume"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="TP v1.0.6a"/>
@@ -966,6 +976,12 @@
<EntityType Name="Volume" BaseType="Volume.v1_3_2.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was added to fix typographical errors."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_3_3.Volume"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="WIP v1.1.0"/>
@@ -1084,6 +1100,12 @@
<EntityType Name="Volume" BaseType="Volume.v1_4_1.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was added to fix typographical errors."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_4_2.Volume"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="WIP v1.2.0"/>
@@ -1180,13 +1202,54 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
</Property>
<Property Name="SupportsIOPerformanceHints" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="Indicates that the Namepsace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the Namepsace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU."/>
+ <Annotation Term="OData.Description" String="Indicates that the Namespace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the Namespace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was added to fix typographical errors."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_5_0.Volume"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="TP v1.2.1"/>
+
+ <Annotation Term="OData.Description" String="This version was created to add the InitializeMethod property. It also changes the DedicatedSpareDrives property in Links to Read/Write."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_5_0.Volume">
+ <Property Name="InitializeMethod" Type="Volume.InitializeMethod">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates the Initialization Method used for this volume. If InitializeMethod is not specified, the InitializeMethod should be Foreground."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="This property shall indicate the initiatialization method used for this volume. If InitializeMethod is not specified, the InitializeMethod should be Foreground. This value reflects the most recently used Initialization Method, and may be changed using the Initialize Action."/>
+ </Property>
+ </EntityType>
+ <ComplexType Name="Links" BaseType="Volume.v1_5_0.Links">
+ <Annotation Term="OData.Description" String="Add a reference to Journaling Media and OwningStorageResource associated with this Volume."/>
+ <NavigationProperty Name="CacheVolumeSource" Type="Volume.Volume">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A pointer to the cache volume source for this volume."/>
+ <Annotation Term="OData.LongDescription" String="This shall be a pointer to the cache volume source for this volume. The corresponding VolumeUsage property shall be set to Data when this property is used."/>
+ </NavigationProperty>
+ <NavigationProperty Name="CacheDataVolumes" Type="Collection(Volume.Volume)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A pointer to the data volumes this volume serves as a cache volume."/>
+ <Annotation Term="OData.LongDescription" String="This shall be a pointer to the cache data volumes this volume serves as a cache volume. The corresponding VolumeUsage property shall be set to CacheOnly when this property is used."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was added to fix typographical errors."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_6_0.Volume"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index 9dbfbf932e..6db7c3ea2b 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Zone v1.5.0 -->
+<!--# Redfish Schema: Zone v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -363,15 +363,27 @@
<EnumType Name="ZoneType">
<Member Name="Default">
<Annotation Term="OData.Description" String="The zone in which all endpoints are added by default when instantiated."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a zone in which all endpoints are added by default when instantiated."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a zone in which all endpoints are added by default when instantiated. This value shall only be used for zones subordinate to the fabric collection."/>
</Member>
<Member Name="ZoneOfEndpoints">
<Annotation Term="OData.Description" String="A zone that contains endpoints."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Endpoint. This value shall only be used for zones subordinate to the fabric collection."/>
</Member>
<Member Name="ZoneOfZones">
<Annotation Term="OData.Description" String="A zone that contains zones."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Zone."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Zone. This value shall only be used for zones subordinate to the fabric collection."/>
+ </Member>
+ <Member Name="ZoneOfResourceBlocks">
+ <Annotation Term="OData.Description" String="A zone that contains resource blocks."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type ResourceBlock. This value shall only be used for zones subordinate to the composition service."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -417,5 +429,13 @@
<EntityType Name="Zone" BaseType="Zone.v1_4_2.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.4"/>
+ <Annotation Term="OData.Description" String="This version was created to add `ZoneOfResourceBlocks` to ZoneType."/>
+
+ <EntityType Name="Zone" BaseType="Zone.v1_5_0.Zone"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>