summaryrefslogtreecommitdiff
path: root/static/redfish/v1/schema
diff options
context:
space:
mode:
authorEd Tanous <ed@tanous.net>2024-05-11 17:28:09 +0300
committerEd Tanous <ed@tanous.net>2024-05-28 19:28:33 +0300
commit720c989829920ac5b6837280e9b4b53815b01895 (patch)
tree647dc47a20c5c6b91d966696e5e2476532a8191c /static/redfish/v1/schema
parent4a8f5d43ef740f9fe59bb75de64b5dedffe98202 (diff)
downloadbmcweb-720c989829920ac5b6837280e9b4b53815b01895.tar.xz
Move existing schemas into folders
Reorganize the existing schemas into folders under redfish core. The existing schema system has some problems: 1. It's hard to add new schemas 2. We have to rerun the script any time we want to change what schemas we use. 3. Adding schemas optionally takes effort In an effort to combat this, this patchset moves all the existing schemas into folders that represent their namespace names dmtf/csdl represents the CSDL that dmtf publishes oem/openbmc represents the CSDL that OpenBMC publishes In theory, this means that in the future we can relax OEM_SCHEMAS.md, and allow folks to possibly implement their own schemas in a way that doesn't have to effect all other systems. This also has the advantage of not requiring changes to update_schemas.py when we want to add, remove, or modify what version of a schema we use. "current" schemas are just symlinks, so they can be updated using git, and not necessarily have merge conflicts with one another. Tested: Redfish service validator passes. Change-Id: I6d4a130bba4cb874ef00a06ed579cc67f53dc7ae Signed-off-by: Ed Tanous <ed@tanous.net>
Diffstat (limited to 'static/redfish/v1/schema')
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml1750
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml273
-rw-r--r--static/redfish/v1/schema/AggregationService_v1.xml179
-rw-r--r--static/redfish/v1/schema/AggregationSourceCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/AggregationSource_v1.xml446
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml447
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml866
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml285
-rw-r--r--static/redfish/v1/schema/CableCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/Cable_v1.xml432
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml148
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml124
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml245
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml779
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml2434
-rw-r--r--static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/ComponentIntegrity_v1.xml644
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml3323
-rw-r--r--static/redfish/v1/schema/DriveCollection_v1.xml80
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml1864
-rw-r--r--static/redfish/v1/schema/EnvironmentMetrics_v1.xml295
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml77
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml1203
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml1585
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml978
-rw-r--r--static/redfish/v1/schema/Event_v1.xml892
-rw-r--r--static/redfish/v1/schema/FabricAdapterCollection_v1.xml72
-rw-r--r--static/redfish/v1/schema/FabricAdapter_v1.xml404
-rw-r--r--static/redfish/v1/schema/FanCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/Fan_v1.xml322
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml286
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml213
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml77
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml1844
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml73
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml691
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml71
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml978
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml365
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml925
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml1543
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml72
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml2309
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml64
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml212
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml533
-rw-r--r--static/redfish/v1/schema/Message_v1.xml201
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml513
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml655
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml380
-rw-r--r--static/redfish/v1/schema/OemComputerSystem_v1.xml68
-rw-r--r--static/redfish/v1/schema/OemManager_v1.xml310
-rw-r--r--static/redfish/v1/schema/OemVirtualMedia_v1.xml46
-rw-r--r--static/redfish/v1/schema/OpenBMCAccountService_v1.xml83
-rw-r--r--static/redfish/v1/schema/OperatingConfigCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml195
-rw-r--r--static/redfish/v1/schema/PCIeDeviceCollection_v1.xml72
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml1012
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml72
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml520
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml316
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml437
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml106
-rw-r--r--static/redfish/v1/schema/Port_v1.xml1805
-rw-r--r--static/redfish/v1/schema/PowerSubsystem_v1.xml172
-rw-r--r--static/redfish/v1/schema/PowerSupplyCollection_v1.xml75
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml554
-rw-r--r--static/redfish/v1/schema/Power_v1.xml1494
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml152
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml87
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml2108
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml368
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml62
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml260
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml416
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml1983
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/Role_v1.xml267
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml83
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml1144
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml1149
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml223
-rw-r--r--static/redfish/v1/schema/Session_v1.xml450
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml433
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml71
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml469
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml74
-rw-r--r--static/redfish/v1/schema/StorageControllerCollection_v1.xml74
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml847
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml1350
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml71
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml238
-rw-r--r--static/redfish/v1/schema/Task_v1.xml663
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml445
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml228
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml207
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml1059
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml472
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml1216
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml78
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml617
112 files changed, 0 insertions, 58035 deletions
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
deleted file mode 100644
index 4701e36ad5..0000000000
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ /dev/null
@@ -1,1750 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.15.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection_v1.xml">
- <edmx:Include Namespace="ManagerAccountCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RoleCollection_v1.xml">
- <edmx:Include Namespace="RoleCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry_v1.xml">
- <edmx:Include Namespace="PrivilegeRegistry"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection_v1.xml">
- <edmx:Include Namespace="ExternalAccountProviderCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
- <edmx:Include Namespace="Privileges"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
- <edmx:Include Namespace="ManagerAccount"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection_v1.xml">
- <edmx:Include Namespace="OutboundConnectionCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the account service."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="MFABypass" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication bypass settings."/>
- </ComplexType>
-
- <EnumType Name="MFABypassType">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="All">
- <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass all multi-factor authentication types including OEM-defined types."/>
- </Member>
- <Member Name="SecurID">
- <Annotation Term="OData.Description" String="Bypass RSA SecurID."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RSA SecurID."/>
- </Member>
- <Member Name="GoogleAuthenticator">
- <Annotation Term="OData.Description" String="Bypass Google Authenticator."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Google Authenticator."/>
- </Member>
- <Member Name="MicrosoftAuthenticator">
- <Annotation Term="OData.Description" String="Bypass Microsoft Authenticator."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Microsoft Authenticator."/>
- </Member>
- <Member Name="ClientCertificate">
- <Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication."/>
- </Member>
- <Member Name="OneTimePasscode">
- <Annotation Term="OData.Description" String="Bypass one-time passcode authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass one-time passcode authentication."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.AccountService">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
- </Property>
- <Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The minimum password length for this account service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service. This property does not apply to accounts from external account providers."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The maximum password length for this account service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service. This property does not apply to accounts from external account providers."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of allowed failed login attempts before a user account is locked for a specified duration. If `0`, the account is never locked."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of failed login attempts before a user account is locked. If `0`, the account shall never be locked."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter. If this value is `0`, no lockout will occur. If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time. The value shall be greater than or equal to the AccountLockoutCounterResetAfter value. If this value is `0`, no lockout shall occur. If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- <Property Name="AccountLockoutCounterResetAfter" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter. This value must be less than or equal to the AccountLockoutDuration value. A reset sets the counter to `0`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the AccountLockoutThreshold counter, which counts the number of failed login attempts, is reset to `0`. Then, AccountLockoutThreshold failures are required before the account is locked. This value shall be less than or equal to the AccountLockoutDuration value. The threshold counter also resets to `0` after each successful login. If the AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- <NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The collection of manager accounts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerAccountCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The collection of Redfish roles."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RoleCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the ServiceEnabled fixed and long descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_11.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_12.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_13.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
- <NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_9.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_10.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
- <Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions in this schema."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_9.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_10.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
- <Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of how the service uses the accounts collection within this account service as part of authentication. The enumerated values describe the details for each mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication. The enumerated values describe the details for each mode."/>
- </Property>
- <Property Name="LDAP" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
- <Annotation Term="OData.Description" String="The first LDAP external account provider that this account service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this account service supports. If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
- </Property>
- <Property Name="ActiveDirectory" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
- <Annotation Term="OData.Description" String="The first Active Directory external account provider that this account service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this account service supports. If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
- </Property>
- <NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses."/>
- <Annotation Term="Redfish.URISegment" String="ExternalAccountProviders"/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="LocalAccountAuth">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection."/>
- <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="The service never authenticates users based on the account service-defined accounts collection."/>
- <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the account service-defined manager accounts resource collection."/>
- </Member>
- <Member Name="Fallback">
- <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable."/>
- <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable."/>
- </Member>
- <Member Name="LocalFirst">
- <Annotation Term="OData.Description" String="The service first authenticates users based on the account service-defined accounts collection. If authentication fails, the service authenticates by using external account providers."/>
- <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the account service-defined manager accounts resource collection. If authentication fails, the service shall authenticate by using external account providers."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="ExternalAccountProvider">
- <Annotation Term="OData.Description" String="The external account provider services that can provide accounts for this manager to use for authentication."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication."/>
- <Property Name="AccountProviderType" Type="AccountService.v1_3_0.AccountProviderTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
- </Property>
- <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services can define their own behavior for managing multiple addresses."/>
- </Property>
- <Property Name="Authentication" Type="AccountService.v1_3_0.Authentication" Nullable="false">
- <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
- </Property>
- <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService" Nullable="false">
- <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present inside the LDAP property."/>
- </Property>
- <Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
- <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="AccountProviderTypes">
- <Member Name="RedfishService">
- <Annotation Term="OData.Description" String="An external Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service. The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services. For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
- </Member>
- <Member Name="ActiveDirectoryService">
- <Annotation Term="OData.Description" String="An external Active Directory service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service. The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
- </Member>
- <Member Name="LDAPService">
- <Annotation Term="OData.Description" String="A generic external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service. If the scheme is not specified, services shall assume it is `ldaps://`. If the port is not specified, services shall assume it is `636`. For example, `ldaps://contoso.com:636` or `contoso.com`."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
- </Member>
- <Member Name="TACACSplus">
- <Annotation Term="OData.Description" String="An external TACACS+ service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OAuth2">
- <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service. The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service. For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="Authentication">
- <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
- <Property Name="AuthenticationType" Type="AccountService.v1_3_0.AuthenticationTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
- </Property>
- <Property Name="Username" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user name for the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
- </Property>
- <Property Name="Token" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
- </Property>
- <Property Name="KerberosKeytab" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="AuthenticationTypes">
- <Member Name="Token">
- <Annotation Term="OData.Description" String="An opaque authentication token."/>
- </Member>
- <Member Name="KerberosKeytab">
- <Annotation Term="OData.Description" String="A Kerberos keytab."/>
- </Member>
- <Member Name="UsernameAndPassword">
- <Annotation Term="OData.Description" String="A user name and password combination."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="LDAPService">
- <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
- <Property Name="SearchSettings" Type="AccountService.v1_3_0.LDAPSearchSettings" Nullable="false">
- <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="LDAPSearchSettings">
- <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
- <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
- </Property>
- <Property Name="UsernameAttribute" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
- </Property>
- <Property Name="GroupNameAttribute" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
- </Property>
- <Property Name="GroupsAttribute" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="RoleMapping">
- <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
- <Property Name="RemoteGroup" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
- </Property>
- <Property Name="RemoteUser" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
- </Property>
- <Property Name="LocalRole" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_11.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_12.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
-
- <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_9.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_10.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the AccountLockoutCounterResetEnabled property, update the long descriptions of the AccountLockoutCounterResetAfter and AccountLockoutDuration properties, and deprecate the AccountProviderType property."/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService">
- <Property Name="AccountLockoutCounterResetEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after AccountLockoutCounterResetAfter expires. If `true`, it is reset. If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter. If this property is absent, the default is `true`."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the AccountLockoutCounterResetAfter expires. If `true`, it is reset. If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter. If this property is absent, the default is `true`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_9.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
- <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enumeration."/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
-
- <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_4_0.ExternalAccountProvider">
- <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also created to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_7.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_8.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add TACACS+ support and SupportedAccountTypes."/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService">
- <Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
- <Annotation Term="OData.Description" String="The first TACACS+ external account provider that this account service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first TACACS+ external account provider that this account service supports. If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
- </Property>
- <Property Name="SupportedAccountTypes" Type="Collection(ManagerAccount.AccountTypes)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The account types supported by the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the account types supported by the service."/>
- </Property>
- <Property Name="SupportedOEMAccountTypes" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM account types supported by the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types supported by the service."/>
- </Property>
- <Property Name="RestrictedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of restricted Redfish privileges."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of Redfish privileges that are restricted by the service."/>
- </Property>
- <Property Name="RestrictedOemPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of restricted OEM privileges."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of OEM privileges that are restricted by the service."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
- <Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
- <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services. This property should only be present inside a TACACSplus property."/>
- </Property>
- <Property Name="Priority" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider. The value `0` shall indicate the highest priority. Increasing values shall represent decreasing priority. If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service. The priority is used to determine the order of authentication and authorization for each external account provider."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
- <Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="Specifies the encryption key."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+. The value shall be `null` in responses. The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+. A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
- <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
- </Property>
- <Property Name="EncryptionKeySet" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`. For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="TACACSplusService">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
- <Property Name="PrivilegeLevelArgument" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
- </Property>
- <Property Name="PasswordExchangeProtocols" Type="Collection(AccountService.v1_8_0.TACACSplusPasswordExchangeProtocol)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="TACACSplusPasswordExchangeProtocol">
- <Member Name="ASCII">
- <Annotation Term="OData.Description" String="The ASCII Login method."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
- </Member>
- <Member Name="PAP">
- <Annotation Term="OData.Description" String="The PAP Login method."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
- </Member>
- <Member Name="CHAP">
- <Annotation Term="OData.Description" String="The CHAP Login method."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
- </Member>
- <Member Name="MSCHAPv1">
- <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
- </Member>
- <Member Name="MSCHAPv2">
- <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the property PasswordExpirationDays."/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService">
- <Property Name="PasswordExpirationDays" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of days before account passwords in this account service will expire."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire. The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided. The value `null` shall indicate that account passwords never expire. This property does not apply to accounts from external account providers."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService">
- <Property Name="OAuth2" Type="AccountService.v1_10_0.ExternalAccountProvider">
- <Annotation Term="OData.Description" String="The first OAuth 2.0 external account provider that this account service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first OAuth 2.0 external account provider that this account service supports. If the account service supports one or more OAuth 2.0 services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_8_0.ExternalAccountProvider">
- <Property Name="OAuth2Service" Type="AccountService.v1_10_0.OAuth2Service">
- <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service. This property should only be present inside an OAuth2 property."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OAuth2Service">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
- <Property Name="Mode" Type="AccountService.v1_10_0.OAuth2Mode" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
- </Property>
- <Property Name="Issuer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
- </Property>
- <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service. The values shall uniquely identify the Redfish service. For example, a MAC address or UUID for the manager can uniquely identify the service."/>
- </Property>
- <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. Services shall verify the token provided in the `Authorization` header of the request with the value of this property. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="OAuth2Mode">
- <Member Name="Discovery">
- <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property. Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
- </Member>
- <Member Name="Offline">
- <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client. Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client. Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
-
- <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_3_0.LDAPSearchSettings">
- <Property Name="SSHKeyAttribute" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_4.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_5.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_6.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService">
- <Property Name="MultiFactorAuth" Type="AccountService.v1_12_0.MultiFactorAuth">
- <Annotation Term="OData.Description" String="The multi-factor authentication settings that this account service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication settings that this account service supports."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="MultiFactorAuth">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Multi-factor authentication settings."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication settings."/>
- <Property Name="SecurID" Type="AccountService.v1_12_0.SecurID">
- <Annotation Term="OData.Description" String="The settings related to RSA SecurID multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RSA SecurID multi-factor authentication."/>
- </Property>
- <Property Name="GoogleAuthenticator" Type="AccountService.v1_12_0.GoogleAuthenticator">
- <Annotation Term="OData.Description" String="The settings related to Google Authenticator multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Google Authenticator multi-factor authentication."/>
- </Property>
- <Property Name="MicrosoftAuthenticator" Type="AccountService.v1_12_0.MicrosoftAuthenticator">
- <Annotation Term="OData.Description" String="The settings related to Microsoft Authenticator multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Microsoft Authenticator multi-factor authentication."/>
- </Property>
- <Property Name="ClientCertificate" Type="AccountService.v1_12_0.ClientCertificate">
- <Annotation Term="OData.Description" String="The settings related to client certificate authentication schemes such as mTLS or CAC/PIV."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to client certificate authentication."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SecurID">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings for RSA SecurID multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for RSA SecurID multi-factor authentication."/>
- <Property Name="Enabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with RSA SecurID is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with RSA SecurID is enabled."/>
- </Property>
- <Property Name="ServerURI" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URI of the RSA SecurID server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the RSA SecurID server."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ClientId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communicating with the RSA SecurID server."/>
- </Property>
- <Property Name="ClientSecret" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communicating with the RSA SecurID server. The value shall be `null` in responses."/>
- </Property>
- <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the ClientSecret property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the ClientSecret property. Otherwise, the property shall contain `false`."/>
- </Property>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="GoogleAuthenticator">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings for Google Authenticator multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for Google Authenticator multi-factor authentication."/>
- <Property Name="Enabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Google Authenticator is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Google Authenticator is enabled."/>
- </Property>
- <Property Name="SecretKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Google Authenticator Server. The value shall be `null` in responses."/>
- </Property>
- <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="MicrosoftAuthenticator">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings for Microsoft Authenticator multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for Microsoft Authenticator multi-factor authentication."/>
- <Property Name="Enabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Microsoft Authenticator is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled."/>
- </Property>
- <Property Name="SecretKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Microsoft Authenticator server. The value shall be `null` in responses."/>
- </Property>
- <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ClientCertificate">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings for client certificate authentication such as mTLS or CAC/PIV."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for client certificate authentication."/>
- <Property Name="Enabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether client certificate authentication is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether client certificate authentication is enabled."/>
- </Property>
- <Property Name="RespondToUnauthenticatedClients" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service responds to clients that do not successfully authenticate."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service responds to clients that do not successfully authenticate. If this property is not supported by the service, it shall be assumed to be `true`. See the 'Client certificate authentication' clause in the Redfish Specification."/>
- </Property>
- <Property Name="CertificateMappingAttribute" Type="AccountService.v1_12_0.CertificateMappingAttribute">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The client certificate attribute to map to a user."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client certificate attribute to map to a user."/>
- </Property>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource. If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="CertificateMappingAttribute">
- <Member Name="Whole">
- <Annotation Term="OData.Description" String="Match the whole certificate."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."/>
- </Member>
- <Member Name="CommonName">
- <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
- </Member>
- <Member Name="UserPrincipalName">
- <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="RoleMapping" BaseType="AccountService.v1_3_0.RoleMapping">
- <Property Name="MFABypass" Type="AccountService.MFABypass">
- <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="MFABypass" BaseType="AccountService.MFABypass">
- <Property Name="BypassTypes" Type="Collection(AccountService.MFABypassType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The types of multi-factor authentication this account or role mapping is allowed to bypass."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass. An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_12_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_12_3.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
-
- <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_10_0.ExternalAccountProvider">
- <Property Name="Retries" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up. If this property is not present, the service has internal policies for handling retries."/>
- </Property>
- <Property Name="TimeoutSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out. If this property is not present, the service has internal policies for handling timeouts."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="TACACSplusService" BaseType="AccountService.v1_8_0.TACACSplusService">
- <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907. If this property is not present, the service defines the value to provide to the TACACS+ server."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OAuth2Service" BaseType="AccountService.v1_10_0.OAuth2Service">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType. It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_13_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_13_2.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService">
- <Property Name="RequireChangePasswordAction" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the ChangePassword action to modify account passwords."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the ChangePassword action to modify the password property in ManagerAccount resources. If `true`, services shall reject PATCH and PUT requests to modify the Password property in ManagerAccount resources."/>
- </Property>
- <NavigationProperty Name="OutboundConnections" Type="OutboundConnectionCollection.OutboundConnectionCollection">
- <Annotation Term="OData.Description" String="The collection of outbound connection configurations."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type OutboundConnectionCollection."/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="MultiFactorAuth" BaseType="AccountService.v1_12_0.MultiFactorAuth">
- <Property Name="OneTimePasscode" Type="AccountService.v1_14_0.OneTimePasscode">
- <Annotation Term="OData.Description" String="The settings related to one-time passcode (OTP) multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to one-time passcode multi-factor authentication."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OneTimePasscode">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Various settings for one-time passcode (OTP) multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for one-time passcode (OTP) multi-factor authentication."/>
- <Property Name="Enabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication using a one-time passcode is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled. The passcode is sent to the delivery address associated with the account credentials provided in the request. If the credentials are associated with a ManagerAccount resource, the delivery address is specified by the OneTimePasscodeDeliveryAddress property. If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the EmailAttribute property. An attempt to create a session when the Token property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode. The service shall accept the one-time passcode as the valid value for the Token property in the next POST operation to create a session for the respective account."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_11_0.LDAPSearchSettings">
- <Property Name="EmailAttribute" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address. If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AccountService" BaseType="AccountService.v1_14_0.AccountService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_0">
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService">
- <Property Name="HTTPBasicAuth" Type="AccountService.v1_15_0.BasicAuthState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if HTTP Basic authentication is enabled for this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication. This property should default to `Enabled` for client compatibility. If this property is not present in responses, the value shall be assumed to be `Enabled`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="BasicAuthState">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service. The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP 401 (Unauthorized) status code."/>
- </Member>
- <Member Name="Unadvertised">
- <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service. The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses. The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="HTTP Basic authentication is disabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is disabled for the service."/>
- </Member>
- </EnumType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
deleted file mode 100644
index b834011305..0000000000
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ /dev/null
@@ -1,273 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ActionInfo v1.4.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ActionInfo" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ActionInfo schema defines the supported parameters and other information for a Redfish action. Supported parameters can differ among vendors and even among resource instances. This data can ensure that action requests from applications contain supported parameters."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the supported parameters and other information for a Redfish action on a target within a Redfish implementation. Supported parameters can differ among vendors and even among resource instances. This data can ensure that action requests from applications contain supported parameters."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="Parameters" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a parameter included in a Redfish action for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about a parameter included in a Redfish action for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="ActionInfo" BaseType="ActionInfo.ActionInfo">
- <Property Name="Parameters" Type="Collection(ActionInfo.v1_0_0.Parameters)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of parameters included in the specified Redfish action."/>
- <Annotation Term="OData.LongDescription" String="This property shall list the parameters included in the specified Redfish action for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Parameters" BaseType="ActionInfo.Parameters">
- <Property Name="Name" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the parameter for this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the parameter included in a Redfish action."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Required" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the parameter is required to complete this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the parameter is required to complete this action."/>
- </Property>
- <Property Name="DataType" Type="ActionInfo.v1_0_0.ParameterTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The JSON property type for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the JSON property type for this parameter."/>
- </Property>
- <Property Name="ObjectDataType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The data type of an object-based parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the entity type definition in `@odata.type` format for the parameter. This property shall be required for parameters with a data type of `Object` or `ObjectArray`, and shall not be present for parameters with other data types."/>
- </Property>
- <Property Name="AllowableValues" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The allowable values for this parameter as applied to this action target."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable values for this parameter as applied to this action target. For arrays, this property shall represent the allowable values for each array member."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ParameterTypes">
- <Member Name="Boolean">
- <Annotation Term="OData.Description" String="A boolean."/>
- </Member>
- <Member Name="Number">
- <Annotation Term="OData.Description" String="A number."/>
- </Member>
- <Member Name="NumberArray">
- <Annotation Term="OData.Description" String="An array of numbers."/>
- </Member>
- <Member Name="String">
- <Annotation Term="OData.Description" String="A string."/>
- </Member>
- <Member Name="StringArray">
- <Annotation Term="OData.Description" String="An array of strings."/>
- </Member>
- <Member Name="Object">
- <Annotation Term="OData.Description" String="An embedded JSON object."/>
- </Member>
- <Member Name="ObjectArray">
- <Annotation Term="OData.Description" String="An array of JSON objects."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_0.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_1.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_2.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_3.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_4.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_5.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of AllowableValues for array parameters."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_6.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add properties to specify parameter minimum and maximum values."/>
-
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_4.ActionInfo"/>
-
- <ComplexType Name="Parameters" BaseType="ActionInfo.v1_0_0.Parameters">
- <Property Name="MinimumValue" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum supported value for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This integer or number property shall contain the minimum value that this service supports. For arrays, this property shall represent the minimum value for each array member. This property shall not be present for non-integer or number parameters."/>
- </Property>
- <Property Name="MaximumValue" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum supported value for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This integer or number property shall contain the maximum value that this service supports. For arrays, this property shall represent the maximum value for each array member. This property shall not be present for non-integer or number parameters."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_0.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_1.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of AllowableValues, MinimumValue, and MaximumValue for array parameters."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_2.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_3.ActionInfo"/>
-
- <ComplexType Name="Parameters" BaseType="ActionInfo.v1_1_0.Parameters">
- <Property Name="ArraySizeMinimum" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of array elements required for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of array elements required by this service for this parameter. This property shall not be present for non-array parameters."/>
- </Property>
- <Property Name="ArraySizeMaximum" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of array elements allowed for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of array elements that this service supports for this parameter. This property shall not be present for non-array parameters."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_2_0.ActionInfo"/>
-
- <ComplexType Name="Parameters" BaseType="ActionInfo.v1_2_0.Parameters">
- <Property Name="AllowableNumbers" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The allowable numeric values or duration values, inclusive ranges of values, and incremental step values for this parameter as applied to this action target."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable numeric values, inclusive ranges of values, and incremental step values for this parameter as applied to this action target, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for numeric parameters or string parameters that specify a duration."/>
- </Property>
- <Property Name="AllowablePattern" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The allowable pattern for this parameter as applied to this action target."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a regular expression that describes the allowable values for this parameter as applied to this action target. For arrays, this property shall represent the allowable values for each array member. This property shall only be present for string parameters."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_3_0.ActionInfo"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_3_0.ActionInfo"/>
-
- <ComplexType Name="Parameters" BaseType="ActionInfo.v1_3_0.Parameters">
- <Property Name="AllowableValueDescriptions" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Descriptions of allowable values for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the descriptions of allowable values for this parameter. The descriptions shall appear in the same array order as the AllowableValues property. For arrays, this property shall represent the descriptions of allowable values for each array member."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_4_0.ActionInfo"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationService_v1.xml b/static/redfish/v1/schema/AggregationService_v1.xml
deleted file mode 100644
index 52d34de8a4..0000000000
--- a/static/redfish/v1/schema/AggregationService_v1.xml
+++ /dev/null
@@ -1,179 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: AggregationService v1.0.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationSourceCollection_v1.xml">
- <edmx:Include Namespace="AggregationSourceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregateCollection_v1.xml">
- <edmx:Include Namespace="AggregateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethodCollection_v1.xml">
- <edmx:Include Namespace="ConnectionMethodCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
- <edmx:Include Namespace="ComputerSystem"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AggregationService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates. Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation service for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The aggregation service can be updated to change some properties."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AggregationService</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to reset a set of resources. For example this could be a list of computer systems."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of a set of resources."/>
- <Parameter Name="AggregationService" Type="AggregationService.v1_0_0.Actions"/>
- <Parameter Name="DelayBetweenBatchesInSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The delay of the batches of elements being reset in seconds."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the delay of the batches of elements being reset in seconds."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Parameter>
- <Parameter Name="BatchSize" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The number of elements in each batch being reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of elements in each batch simultaneously being issued a reset."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Parameter>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
- </Parameter>
- <Parameter Name="TargetURIs" Type="Collection(Resource.Resource)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of links to the resources being reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the resources being reset."/>
- </Parameter>
- </Action>
-
- <Action Name="SetDefaultBootOrder" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to restore the boot order to the default state for the specified computer systems."/>
- <Annotation Term="OData.LongDescription" String="This action shall restore the boot order to the default state for the specified computer systems."/>
- <Parameter Name="AggregationService" Type="AggregationService.v1_0_0.Actions" />
- <Parameter Name="Systems" Type="Collection(ComputerSystem.ComputerSystem)" Nullable="false">
- <Annotation Term="OData.Description" String="The computer systems to restore."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type ComputerSystem."/>
- </Parameter>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
-
- <EntityType Name="AggregationService" BaseType="AggregationService.AggregationService">
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the aggregation service is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the aggregation service is enabled."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Aggregates" Type="AggregateCollection.AggregateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of aggregates associated with this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AggregateCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="AggregationSources" Type="AggregationSourceCollection.AggregationSourceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of aggregation sources associated with this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AggregationSourceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectionMethods" Type="ConnectionMethodCollection.ConnectionMethodCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of connection methods associated with this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionMethodCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="AggregationService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="AggregationService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AggregationService" BaseType="AggregationService.v1_0_0.AggregationService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="AggregationService" BaseType="AggregationService.v1_0_1.AggregationService"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationSourceCollection_v1.xml b/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
deleted file mode 100644
index 289abead35..0000000000
--- a/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: AggregationSourceCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationSource_v1.xml">
- <edmx:Include Namespace="AggregationSource"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSourceCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AggregationSourceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of AggregationSource resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of AggregationSource instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AggregationService/AggregationSources</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(AggregationSource.AggregationSource)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationSource_v1.xml b/static/redfish/v1/schema/AggregationSource_v1.xml
deleted file mode 100644
index 1ff45a6c2c..0000000000
--- a/static/redfish/v1/schema/AggregationSource_v1.xml
+++ /dev/null
@@ -1,446 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: AggregationSource v1.4.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethod_v1.xml">
- <edmx:Include Namespace="ConnectionMethod"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
- <edmx:Include Namespace="KeyCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Key_v1.xml">
- <edmx:Include Namespace="Key"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AggregationSource" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AggregationSource schema is used to represent the source of information for a subset of the resources provided by a Redfish service. It can be thought of as a provider of information. As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation source for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AggregationService/AggregationSources/{AggregationSourceId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source. The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings. Any existing key-pair is deleted and replaced by the new key-pair."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with this aggregation source. The service shall store the generated public key in the Key resource referenced by the PublicIdentityKey property in SSHSettings. If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
- <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
- <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of SSH key."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
- </Parameter>
- <Parameter Name="KeyLength" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
- </Parameter>
- <Parameter Name="Curve" Type="Key.ECDSACurveType">
- <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="RemoveSSHIdentityKeyPair" IsBound="true">
- <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with this aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with this aggregation source."/>
- <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
-
- <EntityType Name="AggregationSource" BaseType="AggregationSource.AggregationSource">
- <Property Name="HostName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URI of the system to be accessed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the system to be aggregated. This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the AggregationType property contains the value `NotificationsOnly`."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user name for accessing the aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user name for accessing the aggregation source."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The password for accessing the aggregation source. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a password for accessing the aggregation source. The value shall be `null` in responses."/>
- </Property>
- <Property Name="Links" Type="AggregationSource.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="AggregationSource.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="ConnectionMethod" Type="ConnectionMethod.ConnectionMethod">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the connection methods used to contact this aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ConnectionMethod that are used to connect to the aggregation source."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ResourcesAccessed" Type="Collection(Resource.Resource)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array links to the resources added to the service through this aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root-level collections or the manager of a BMC."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="AggregationSource.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_1.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add SNMP settings to the AggregationSource."/>
-
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource">
- <Property Name="SNMP" Type="AggregationSource.v1_1_0.SNMPSettings">
- <Annotation Term="OData.Description" String="SNMP settings of the aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings of the aggregation source."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SNMPSettings">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Settings for an SNMP aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP aggregation source."/>
- <Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
- </Property>
- <Property Name="AuthenticationProtocol" Type="AggregationSource.v1_1_0.SNMPAuthenticationProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
- </Property>
- <Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
- </Property>
- <Property Name="EncryptionProtocol" Type="AggregationSource.v1_1_0.SNMPEncryptionProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
- </Property>
- <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SNMPAuthenticationProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
- </Member>
- <Member Name="CommunityString">
- <Annotation Term="OData.Description" String="Trap community string authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of TrapCommunity."/>
- </Member>
- <Member Name="HMAC_MD5">
- <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC_SHA96">
- <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC128_SHA224">
- <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
- </Member>
- <Member Name="HMAC192_SHA256">
- <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
- </Member>
- <Member Name="HMAC256_SHA384">
- <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
- </Member>
- <Member Name="HMAC384_SHA512">
- <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
- </Member>
- </EnumType>
-
- <EnumType Name="SNMPEncryptionProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
- </Member>
- <Member Name="CBC_DES">
- <Annotation Term="OData.Description" String="CBC-DES encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES128">
- <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES192">
- <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CFB128_AES256">
- <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_1.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource">
- <Property Name="AggregationType" Type="AggregationSource.v1_2_0.AggregationType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of aggregation used towards the aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of aggregation used for the connection method towards the aggregation source. If this property is not present, the value shall be assumed to be `Full`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="AggregationType">
- <Member Name="NotificationsOnly">
- <Annotation Term="OData.Description" String="Only notifications are aggregated."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the aggregator is only aggregating notifications or events from the aggregation source according to the connection method used. This value shall not be used with connection methods that do not include notifications."/>
- </Member>
- <Member Name="Full">
- <Annotation Term="OData.Description" String="Full aggregation according to connection method."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the aggregator is performing full aggregation according to the connection method without any limitation such as only receiving notifications."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SNMPSettings" BaseType="AggregationSource.v1_1_0.SNMPSettings">
- <Property Name="TrapCommunity" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The SNMP trap community string."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP trap community string. The value shall be `null` in responses. Services may provide a common trap community if not specified by the client when creating the aggregation source."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_1.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource">
- <Property Name="SSHSettings" Type="AggregationSource.v1_3_0.SSHSettingsType">
- <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SSHSettingsType">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
- <Property Name="UserAuthenticationMethod" Type="AggregationSource.v1_3_0.UserAuthenticationMethod">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The client user authentication method."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the client user authentication method."/>
- </Property>
- <Property Name="PresentedPublicHostKeyTimestamp" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the key referenced by the PresentedPublicHostKey property was last updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the key referenced by the PresentedPublicHostKey property was last updated."/>
- </Property>
- <NavigationProperty Name="TrustedPublicHostKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the trusted public host keys of the remote service corresponding to the aggregation source. These trusted public host keys are used for authentication of the remote service with SSH. An SSH public host key of the remote service can be added to this collection to allow for public key-based SSH authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the trusted public host keys of the remote service corresponding to the aggregation source. If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted. If the remote service cannot be trusted, the State property within Status shall contain `Disabled` and the service shall not connect to the remote service."/>
- </NavigationProperty>
- <NavigationProperty Name="PresentedPublicHostKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the last public host key presented by the remote service corresponding to the aggregation source. A client that trusts this public host key can add the public host key to the TrustedPublicHostKeys collection to allow SSH communication with the aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the last public host key presented by the remote service corresponding to the aggregation source. This property shall not be present if a public host key has not yet been presented by the remote service."/>
- </NavigationProperty>
- <NavigationProperty Name="PublicIdentityKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the public key that is used with the aggregation source when the authentication method is configured to use a public key. The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for this aggregation source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the public key that is used with the aggregation source when UserAuthenticationMethod contains `PublicKey`. This property shall not be present if a key-pair is not available. The State property within Status shall contain `Disabled` if a key-pair is not available and UserAuthenticationMethod contains `PublicKey`."/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="UserAuthenticationMethod">
- <Member Name="PublicKey">
- <Annotation Term="OData.Description" String="SSH user authentication with a public key."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a public key specified by the PublicIdentityKey property in SSHSettings."/>
- </Member>
- <Member Name="Password">
- <Annotation Term="OData.Description" String="SSH user authentication with a password."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a password specified by the Password property."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_0.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_1.AggregationSource"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
-
- <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
deleted file mode 100644
index 8ac17f7f18..0000000000
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ /dev/null
@@ -1,447 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Assembly v1.5.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Assembly" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Assembly schema defines an assembly. Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date. It also provides access to the original data for the assembly."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent an assembly for a Redfish implementation. Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date. It also provides access to the original data for the assembly."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties can be updated for an assembly."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Power/PowerSupplies/{PowerSupplyId}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Thermal/Fans/{FanId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Fans/{FanId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Assembly</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/Batteries/{BatteryId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Heaters/{HeaderId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Reservoirs/{ReservoirId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Reservoirs/{ReservoirId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Reservoirs/{ReservoirId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Pumps/{PumpId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Pumps/{PumpId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Pumps/{PumpId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Reservoirs/{ReservoirId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/Pumps/{PumpId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Reservoirs/{ReservoirId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/Pumps/{PumpId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Reservoirs/{ReservoirId}/Filters/{FilterId}/Assembly</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/Pumps/{PumpId}/Filters/{FilterId}/Assembly</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Assembly" BaseType="Assembly.Assembly">
- <NavigationProperty Name="Assemblies" Type="Collection(Assembly.v1_0_0.AssemblyData)" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The assembly records."/>
- <Annotation Term="OData.LongDescription" String="These properties shall define assembly records for a Redfish implementation."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <Property Name="Actions" Type="Assembly.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="AssemblyData" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the assembly."/>
- </Property>
- <Property Name="Description" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The description of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the description of the assembly."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the assembly."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number of the assembly."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the assembly."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SKU of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SKU of the assembly."/>
- </Property>
- <Property Name="Vendor" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the company that provides the final product that includes this assembly. This value shall be equal to the 'Vendor' field value in a PLDM FRU structure, if applicable, for the assembly."/>
- </Property>
- <Property Name="ProductionDate" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The production date of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date of production or manufacture for the assembly. The time of day portion of the property shall be `00:00:00Z`, if the time of day is unknown."/>
- </Property>
- <Property Name="Producer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The producer or manufacturer of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the company that produced or manufactured the assembly. This value shall be equal to the 'Manufacturer' field value in a PLDM FRU structure, if applicable, for the assembly."/>
- </Property>
- <Property Name="Version" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hardware version of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of the assembly as determined by the vendor or supplier."/>
- </Property>
- <Property Name="EngineeringChangeLevel" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The engineering change level of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the engineering change level or revision of the assembly."/>
- </Property>
- <Property Name="BinaryDataURI" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI at which to access an image of the assembly information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="Actions" Type="Assembly.v1_0_0.AssemblyDataActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
- <Property Name="Oem" Type="Assembly.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
- </ComplexType>
-
- <ComplexType Name="AssemblyDataActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
- <Property Name="Oem" Type="Assembly.v1_0_0.AssemblyDataOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="AssemblyDataOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ProductionDate property."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_0_1.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_1.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataURI property."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_0_2.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_2.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_0_3.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_3.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_0_4.Assembly"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
-
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ProductionDate property."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_1_0.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_0.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_1.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataURI property."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_1_2.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_2.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_1_3.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_3.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_1_4.Assembly"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the SerialNumber and PhysicalContext properties."/>
-
- <EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
-
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_1.AssemblyData">
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the assembly."/>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which the assembly data applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the physical context for the assembly data."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_2_0.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_0.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataURI property."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_2_1.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_1.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_2_2.Assembly"/>
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_2.AssemblyData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_2_3.Assembly"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Assembly" BaseType="Assembly.v1_2_3.Assembly"/>
-
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_3.AssemblyData">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated assembly."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_3_0.Assembly"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="Assembly" BaseType="Assembly.v1_3_0.Assembly"/>
-
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_3_0.AssemblyData">
- <Property Name="Replaceable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Assembly" BaseType="Assembly.v1_4_0.Assembly"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="Assembly" BaseType="Assembly.v1_4_1.Assembly"/>
-
- <EntityType Name="AssemblyData" BaseType="Assembly.v1_4_0.AssemblyData">
- <Property Name="ISOCountryCodeOfOrigin" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturing country of origin, using the ISO 3166-1 country code."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code that reflects the manufacturing country of origin."/>
- <Annotation Term="Validation.Pattern" String="^([A-Z]{2}|[A-Z]{3})$"/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
deleted file mode 100644
index 0ce38f6183..0000000000
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ /dev/null
@@ -1,866 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.8 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="AttributeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an attribute registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The attribute registry is specific to an implementation or product. The attributes and property names are not standardized."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an attribute registry for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.AttributeRegistry">
- <Property Name="Language" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The attribute registry version."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of this attribute registry."/>
- <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="OwningEntity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The organization or company that publishes this attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this attribute registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="SupportedSystems" Type="Collection(AttributeRegistry.v1_0_0.SupportedSystems)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of systems that this attribute registry supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing a list of systems that this attribute registry supports."/>
- </Property>
- <Property Name="RegistryEntries" Type="AttributeRegistry.v1_0_0.RegistryEntries" Nullable="false">
- <Annotation Term="OData.Description" String="The list of all attributes and their metadata for this component."/>
- <Annotation Term="OData.LongDescription" String="This property shall list attributes for this component, along with their possible values, dependencies, and other metadata."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SupportedSystems">
- <Annotation Term="OData.Description" String="A system that this attribute registry supports."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a system that this attribute registry supports."/>
- <Property Name="ProductName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product name of the computer system to which this attribute registry applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the product name of the computer system to which this attribute registry applies."/>
- </Property>
- <Property Name="SystemId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID of the systems to which this attribute registry applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system ID that identifies the systems to which this attribute registry applies. This can be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+$"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="RegistryEntries">
- <Annotation Term="OData.Description" String="The list of all attributes and metadata for this component."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a list of all attributes for this component, along with their possible values, dependencies, and other metadata."/>
- <Property Name="Attributes" Type="Collection(AttributeRegistry.v1_0_0.Attributes)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of attributes and their possible values in the attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes and their possible values and other metadata in the attribute registry."/>
- </Property>
- <Property Name="Menus" Type="Collection(AttributeRegistry.v1_0_0.Menus)" Nullable="false">
- <Annotation Term="OData.Description" String="An array for the attributes menus and their hierarchy in the attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes menus and their hierarchy in the attribute registry."/>
- </Property>
- <Property Name="Dependencies" Type="Collection(AttributeRegistry.v1_0_0.Dependencies)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of dependencies of attributes on this component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing a list of dependencies of attributes on this component."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Attributes">
- <Annotation Term="OData.Description" String="An attribute and its possible values and other metadata."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an attribute and its possible values and other metadata."/>
- <Property Name="AttributeName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique name for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of this attribute that is unique in this attribute registry."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Type" Type="AttributeRegistry.v1_0_0.AttributeType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The attribute type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an enumeration that describes the attribute type."/>
- </Property>
- <Property Name="Value" Type="Collection(AttributeRegistry.v1_0_0.AttributeValue)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of the possible values for enumerated attribute values."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the possible values of an attribute of the Enumeration type."/>
- </Property>
- <Property Name="DisplayName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The user-readable display string for the attribute in the defined language."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user-readable display string for the attribute in the defined language."/>
- </Property>
- <Property Name="HelpText" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The help text for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the help text for the attribute."/>
- </Property>
- <Property Name="WarningText" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The warning text for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the warning text for the attribute."/>
- </Property>
- <Property Name="CurrentValue" Type="Edm.PrimitiveType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The placeholder of the current value for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array may affect the current attribute value."/>
- </Property>
- <Property Name="DefaultValue" Type="Edm.PrimitiveType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The default value for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the default value for the attribute."/>
- </Property>
- <Property Name="DisplayOrder" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ascending order, as a number, in which this attribute appears relative to other attributes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ascending order, as a number, in which this attribute appears relative to other attributes."/>
- </Property>
- <Property Name="MenuPath" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The path that describes the menu hierarchy of this attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with `./` to indicate the root menu, followed by the menu names with `/` characters to delineate the menu traversal."/>
- <Annotation Term="Validation.Pattern" String="^\.\/([^/]+(\/[^/]+)*)?$"/>
- </Property>
- <Property Name="ReadOnly" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array may affect the read-only state of an attribute."/>
- </Property>
- <Property Name="WriteOnly" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is write-only. A write-only attribute reverts to its initial value after settings are applied."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is write-only. A write-only attribute reverts to its initial value after settings are applied."/>
- </Property>
- <Property Name="GrayOut" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array may affect the grayed-out state of an attribute."/>
- </Property>
- <Property Name="Hidden" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is hidden in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array may affect the hidden state of an attribute."/>
- </Property>
- <Property Name="Immutable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is immutable. Immutable attributes cannot be modified and typically reflect a hardware state."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state."/>
- </Property>
- <Property Name="IsSystemUniqueProperty" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this attribute is unique for this system and should not be replicated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is unique."/>
- </Property>
- <Property Name="MaxLength" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum character length of a string attribute."/>
- <Annotation Term="OData.LongDescription" String="This numeric property shall contain the maximum character length of an attribute of the String type."/>
- </Property>
- <Property Name="MinLength" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum character length of the string attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the minimum character length of an attribute of the String type."/>
- </Property>
- <Property Name="ScalarIncrement" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount to increment or decrement an integer attribute each time a user requests a value change. The `0` value indicates a free-form numeric user-input attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the amount to increment or decrement an integer attribute each time a user requests a value change. The `0` value indicates a free-form numeric user-input attribute."/>
- </Property>
- <Property Name="UpperBound" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The upper limit for an integer attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the upper limit for an integer attribute."/>
- </Property>
- <Property Name="LowerBound" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lower limit for an integer attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the lower limit for an integer attribute."/>
- </Property>
- <Property Name="ValueExpression" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A valid regular expression, according to the Perl regular expression dialect, that validates the attribute value. Applies to only string and integer attributes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a valid regular expression, according to the Perl regular expression dialect, that validates the attribute value. Applies to only string and integer attributes."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Menus">
- <Annotation Term="OData.Description" String="An attribute's menu and its hierarchy."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an attribute's menu and its hierarchy."/>
- <Property Name="MenuName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique name string of this menu."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of this menu that is unique in this attribute registry."/>
- <Annotation Term="Validation.Pattern" String="^[^/]+$"/>
- </Property>
- <Property Name="DisplayName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The user-readable display string of this menu in the defined language."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user-readable display string of the menu in the defined language."/>
- </Property>
- <Property Name="DisplayOrder" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ascending order, as a number, in which this menu appears relative to other menus."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ascending order, as a number, in which this menu appears relative to other menus."/>
- </Property>
- <Property Name="ReadOnly" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this menu is read-only. A read-only menu, its properties, and sub-menus are not accessible in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is read-only. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus are read-only."/>
- </Property>
- <Property Name="GrayOut" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this menu is grayed out. A grayed-only menu is not accessible in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is grayed out. A grayed-only menu is not accessible in user interfaces."/>
- </Property>
- <Property Name="MenuPath" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The path to the menu names that describes this menu hierarchy relative to other menus."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with `./` to indicate the root menu, followed by the menu names with `/` characters to delineate the menu traversal."/>
- <Annotation Term="Validation.Pattern" String="^\.\/([^/]+(\/[^/]+)*)?$"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Dependencies">
- <Annotation Term="OData.Description" String="The dependency of attributes on this component."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a dependency of attributes on this component."/>
- <Property Name="Dependency" Type="AttributeRegistry.v1_0_0.Dependency" Nullable="false">
- <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the dependency expression for one or more attributes in this attribute registry."/>
- </Property>
- <Property Name="DependencyFor" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- </Property>
- <Property Name="Type" Type="AttributeRegistry.v1_0_0.DependencyType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of the dependency structure."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an enumeration that describes the type for the attribute dependency."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="AttributeValue">
- <Annotation Term="OData.Description" String="A possible value for an enumeration attribute."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a possible enumeration attribute value."/>
- <Property Name="ValueName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique value name for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string representing the value name for the attribute. ValueName is a unique string within the list of possible values in the Value array for an attribute."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="ValueDisplayName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A user-readable display string of the value for the attribute in the defined language."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string representing the user-readable display string of the value for the attribute in the defined language."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Dependency">
- <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the dependency expression for one or more attributes in this attribute registry."/>
- <Property Name="MapFrom" Type="Collection(AttributeRegistry.v1_0_0.MapFrom)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of the map-from conditions for a mapping dependency."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the map-from conditions for a dependency of the Map type."/>
- </Property>
- <Property Name="MapToAttribute" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The AttributeName of the attribute that is affected by this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName of the attribute that is affected by this dependency expression."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- </Property>
- <Property Name="MapToProperty" Type="AttributeRegistry.v1_0_0.MapToProperty" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metadata property for the attribute that contains the map-from condition that evaluates this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies that evaluates this dependency expression. For example, this value could be the MapFromAttribute CurrentValue or ReadOnly state."/>
- </Property>
- <Property Name="MapToValue" Type="Edm.PrimitiveType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value that the map-to property changes to if the dependency expression evaluates to `true`."/>
- <Annotation Term="OData.LongDescription" String="The value that the property in MapToProperty in the attribute specified in MapToAttribute changes to if the dependency expression evaluates to `true`."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="MapFrom">
- <Annotation Term="OData.Description" String="A map-from condition for mapping dependency."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a map-from condition for a dependency of the Map type."/>
- <Property Name="MapFromAttribute" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The attribute to use to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName for the attribute to use to evaluate this dependency expression term."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- </Property>
- <Property Name="MapFromProperty" Type="AttributeRegistry.v1_0_0.MapFromProperty" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression. For example, this value could be the MapFromAttribute CurrentValue, or ReadOnly state."/>
- </Property>
- <Property Name="MapFromCondition" Type="AttributeRegistry.v1_0_0.MapFromCondition" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The condition to use to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the condition to use to evaluate this dependency expression. For example, `EQU` or `NEQ`."/>
- </Property>
- <Property Name="MapFromValue" Type="Edm.PrimitiveType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value to use to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value that the property in MapFromProperty in the attribute in MapFromAttribute to use to evaluate this dependency expression."/>
- </Property>
- <Property Name="MapTerms" Type="AttributeRegistry.v1_0_0.MapTerms" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The logical term that combines two or more map-from conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR. If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="AttributeType">
- <Member Name="Enumeration">
- <Annotation Term="OData.Description" String="A list of the known possible enumerated values."/>
- </Member>
- <Member Name="String">
- <Annotation Term="OData.Description" String="Free-form text in their values."/>
- </Member>
- <Member Name="Integer">
- <Annotation Term="OData.Description" String="An integer value."/>
- </Member>
- <Member Name="Boolean">
- <Annotation Term="OData.Description" String="A flag with a `true` or `false` value."/>
- </Member>
- <Member Name="Password">
- <Annotation Term="OData.Description" String="Password values that do not appear as plain text. The value is `null` in responses."/>
- </Member>
- </EnumType>
-
- <EnumType Name="DependencyType">
- <Member Name="Map">
- <Annotation Term="OData.Description" String="A simple mapping dependency. If the condition evaluates to `true`, the attribute or state changes to the mapped value."/>
- </Member>
- </EnumType>
-
- <EnumType Name="MapFromCondition">
- <Member Name="EQU">
- <Annotation Term="OData.Description" String="The logical operation for 'Equal'."/>
- </Member>
- <Member Name="NEQ">
- <Annotation Term="OData.Description" String="The logical operation for 'Not Equal'."/>
- </Member>
- <Member Name="GTR">
- <Annotation Term="OData.Description" String="The logical operation for 'Greater than'."/>
- </Member>
- <Member Name="GEQ">
- <Annotation Term="OData.Description" String="The logical operation for 'Greater than or Equal'."/>
- </Member>
- <Member Name="LSS">
- <Annotation Term="OData.Description" String="The logical operation for 'Less than'."/>
- </Member>
- <Member Name="LEQ">
- <Annotation Term="OData.Description" String="The logical operation for 'Less than or Equal'."/>
- </Member>
- </EnumType>
-
- <EnumType Name="MapFromProperty">
- <Member Name="CurrentValue">
- <Annotation Term="OData.Description" String="The dependency on an attribute's CurrentValue."/>
- </Member>
- <Member Name="DefaultValue">
- <Annotation Term="OData.Description" String="The dependency on an attribute's DefaultValue."/>
- </Member>
- <Member Name="ReadOnly">
- <Annotation Term="OData.Description" String="The dependency on an attribute's ReadOnly state."/>
- </Member>
- <Member Name="WriteOnly">
- <Annotation Term="OData.Description" String="The dependency on an attribute's WriteOnly state."/>
- </Member>
- <Member Name="GrayOut">
- <Annotation Term="OData.Description" String="The dependency on an attribute's GrayOut state."/>
- </Member>
- <Member Name="Hidden">
- <Annotation Term="OData.Description" String="The dependency on an attribute's Hidden state."/>
- </Member>
- <Member Name="LowerBound">
- <Annotation Term="OData.Description" String="The dependency on an attribute's LowerBound."/>
- </Member>
- <Member Name="UpperBound">
- <Annotation Term="OData.Description" String="The dependency on an attribute's UpperBound."/>
- </Member>
- <Member Name="MinLength">
- <Annotation Term="OData.Description" String="The dependency on an attribute's MinLength."/>
- </Member>
- <Member Name="MaxLength">
- <Annotation Term="OData.Description" String="The dependency on an attribute's MaxLength."/>
- </Member>
- <Member Name="ScalarIncrement">
- <Annotation Term="OData.Description" String="The dependency on an attribute's ScalarIncrement."/>
- </Member>
- </EnumType>
-
- <EnumType Name="MapTerms">
- <Member Name="AND">
- <Annotation Term="OData.Description" String="The operation used for logical 'AND' of dependency terms."/>
- </Member>
- <Member Name="OR">
- <Annotation Term="OData.Description" String="The operation used for logical 'OR' of dependency terms."/>
- </Member>
- </EnumType>
-
- <EnumType Name="MapToProperty">
- <Member Name="CurrentValue">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's CurrentValue."/>
- </Member>
- <Member Name="DefaultValue">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's DefaultValue."/>
- </Member>
- <Member Name="ReadOnly">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's ReadOnly state."/>
- </Member>
- <Member Name="WriteOnly">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's WriteOnly state."/>
- </Member>
- <Member Name="GrayOut">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's GrayOut state."/>
- </Member>
- <Member Name="Hidden">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's Hidden state."/>
- </Member>
- <Member Name="Immutable">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's Immutable state."/>
- </Member>
- <Member Name="HelpText">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's HelpText."/>
- </Member>
- <Member Name="WarningText">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's WarningText."/>
- </Member>
- <Member Name="DisplayName">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's DisplayName."/>
- </Member>
- <Member Name="DisplayOrder">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's DisplayName."/>
- </Member>
- <Member Name="LowerBound">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's LowerBound."/>
- </Member>
- <Member Name="UpperBound">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's UpperBound."/>
- </Member>
- <Member Name="MinLength">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's MinLength."/>
- </Member>
- <Member Name="MaxLength">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's MaxLength."/>
- </Member>
- <Member Name="ScalarIncrement">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's ScalarIncrement."/>
- </Member>
- <Member Name="ValueExpression">
- <Annotation Term="OData.Description" String="The dependency that affects an attribute's ValueExpression."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_0.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated, and to remove the duplicate ProductName property in the SupportedSystems object."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_1.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct regex patterns for different attribute properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographical errors in descriptions. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to update regex patterns used on several properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_3.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_4.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_5.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It also updates descriptions that this schema defines."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_6.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_7.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_8.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_9.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_10.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_11.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_12.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry">
- <Property Name="Actions" Type="AttributeRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="AttributeRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="SupportedSystems" BaseType="AttributeRegistry.v1_0_0.SupportedSystems">
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Firmware version."/>
- <Annotation Term="OData.LongDescription" String="The version of the component firmware image to which this attribute registry applies."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions that this schema defines."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_0.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct regex patterns for different attribute properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_1.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographical errors in descriptions. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to update regex patterns used on several properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_3.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_4.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update the description of AttributeType Password enumeration. It also updates descriptions that this schema defines."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_5.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_6.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_7.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_8.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_9.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_10.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_11.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
-
- <ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_0_0.Attributes">
- <Annotation Term="OData.Description" String="An attribute and its possible values."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an attribute and its possible values and other metadata."/>
- <Property Name="ResetRequired" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether a system or device reset is required for this attribute value change to take effect."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a system or device reset is required for this attribute value change to take effect."/>
- </Property>
- <Property Name="UefiDevicePath" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI device path that qualifies this attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined UEFI device path that qualifies and locates this device for this attribute."/>
- </Property>
- <Property Name="UefiKeywordName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI keyword string for this attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined keyword for this attribute."/>
- </Property>
- <Property Name="UefiNamespaceId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI namespace ID for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined namespace ID for this attribute."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographical errors in descriptions. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to update regex patterns used on several properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_0.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_1.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_2.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update the description of AttributeType Password enumeration. It also updates descriptions that this schema defines."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_3.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_4.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_5.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_6.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_7.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_8.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_9.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_2.AttributeRegistry"/>
-
- <ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_2_0.Attributes">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Menus" BaseType="AttributeRegistry.v1_0_0.Menus">
- <Property Name="Hidden" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this menu is hidden in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array may affect the hidden state of a menu."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_0.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update the description of AttributeType Password enumeration. It also updates descriptions that this schema defines."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_1.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_2.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_3.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_4.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_5.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_6.AttributeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_7.AttributeRegistry"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
deleted file mode 100644
index efdc0b9ca2..0000000000
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ /dev/null
@@ -1,285 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.2.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS attribute registry. The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent BIOS attributes for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The attributes in the BIOS resource can be updated."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Bios</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Bios</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Bios</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ResetBios" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the BIOS attributes to default."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset may be required. This action can impact other resources. This action may clear pending values in the settings resource."/>
- <Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
- </Action>
-
- <Action Name="ChangePassword" IsBound="true">
- <Annotation Term="OData.Description" String="This action changes a BIOS password."/>
- <Annotation Term="OData.LongDescription" String="This action shall change the selected BIOS password."/>
- <Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
- <Parameter Name="PasswordName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The name of the BIOS password to change."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the BIOS password to change. For instance, AdminPassword or UserPassword."/>
- </Parameter>
- <Parameter Name="OldPassword" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The existing BIOS password."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the existing BIOS password to change."/>
- </Parameter>
- <Parameter Name="NewPassword" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The new BIOS password."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the new BIOS password."/>
- </Parameter>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Bios" BaseType="Bios.Bios">
- <Property Name="AttributeRegistry" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The resource ID of the attribute registry that has the system-specific information about a BIOS resource."/>
- <Annotation Term="OData.LongDescription" String="The link to the attribute registry that lists the metadata describing the BIOS attribute settings in this resource."/>
- </Property>
- <Property Name="Actions" Type="Bios.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Attributes" Type="Bios.v1_0_0.Attributes" Nullable="false">
- <Annotation Term="OData.Description" String="The list of BIOS attributes specific to the manufacturer or provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their AttributeName."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="Attributes">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The list of BIOS attributes and their values as determined by the manufacturer or provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name. Attributes in this attribute registry with the AttributeType of `Enumeration` shall use valid ValueName values in this object, as listed in that attribute registry."/>
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <Record>
- <PropertyValue Property="Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- <PropertyValue Property="Type" String="Edm.PrimitiveType"/>
- </Record>
- </Collection>
- </Annotation>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_0.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_1.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to update the descriptions that this schema defines."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_2.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. This version was also created to clarify some behavioral aspects for the ResetBios action, and to add text about the presence of the @Redfish.Settings term."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_3.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of the Attributes type to clarify how the attribute registry describes BIOS attributes and their values."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_4.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_5.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_6.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_7.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the ResetBios action."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_8.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_9.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Bios" BaseType="Bios.v1_0_10.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="Bios" BaseType="Bios.v1_0_6.Bios">
- <Property Name="Links" Type="Bios.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the software inventory that represents the active BIOS firmware image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active BIOS firmware image."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The images that are associated with this BIOS."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this BIOS."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Bios" BaseType="Bios.v1_1_0.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the ResetBios action."/>
- <EntityType Name="Bios" BaseType="Bios.v1_1_1.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="Bios" BaseType="Bios.v1_1_2.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Bios" BaseType="Bios.v1_1_3.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="Bios" BaseType="Bios.v1_1_2.Bios">
- <Property Name="ResetBiosToDefaultsPending" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether there is a pending request to reset the BIOS attributes to default values."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether there is a pending request to reset the BIOS attributes to default values. A successful completion of the ResetBios action shall set this property to `true`. Applying the default attribute values to this resource shall set this property to `false`. Services may reject modification requests to the settings resource if this property contains `true`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="Bios" BaseType="Bios.v1_2_0.Bios"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Bios" BaseType="Bios.v1_2_1.Bios"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CableCollection_v1.xml b/static/redfish/v1/schema/CableCollection_v1.xml
deleted file mode 100644
index 97ae52ca99..0000000000
--- a/static/redfish/v1/schema/CableCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: CableCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Cable_v1.xml">
- <edmx:Include Namespace="Cable"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CableCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="CableCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Cable resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Cable instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Cables can be added through a POST to the cable collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Cables</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Cable.Cable)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Cable_v1.xml b/static/redfish/v1/schema/Cable_v1.xml
deleted file mode 100644
index c474ecf1a7..0000000000
--- a/static/redfish/v1/schema/Cable_v1.xml
+++ /dev/null
@@ -1,432 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Cable v1.2.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
- <edmx:Include Namespace="Port"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Cable" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Cable schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint."/>
- <Annotation Term="OData.LongDescription" String="This resource contains a simple cable for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Cables/{CableId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Cable" BaseType="Cable.Cable">
- <Property Name="UserDescription" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The description of this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined description for this cable."/>
- </Property>
- <Property Name="CableType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined type for this cable."/>
- </Property>
- <Property Name="LengthMeters" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The length of the cable in meters."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the length of the cable in meters."/>
- </Property>
- <Property Name="DownstreamName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The identifier for the downstream resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any identifier for a downstream resource."/>
- </Property>
- <Property Name="UpstreamName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The identifier for the downstream resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any identifier for an upstream resource."/>
- </Property>
- <Property Name="Actions" Type="Cable.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The model number of the cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the cable."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The manufacturer of this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the cable. This organization might be the entity from whom the cable is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Vendor" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The manufacturer of this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the company that provides the final product that includes this cable."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The SKU for this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit (SKU) number for this cable."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The serial number for this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-allocated number that identifies the cable."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The part number for this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number assigned by the organization that is responsible for producing or manufacturing the cable."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-assigned asset tag for this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall track the cable for inventory purposes."/>
- </Property>
- <Property Name="CableClass" Type="Cable.v1_0_0.CableClass">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The identifier for the downstream resource."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain the cable class for this cable."/>
- </Property>
- <Property Name="DownstreamConnectorTypes" Type="Collection(Cable.v1_0_0.ConnectorType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The connector types this cable supports."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain an array of connector types this cable supports."/>
- </Property>
- <Property Name="UpstreamConnectorTypes" Type="Collection(Cable.v1_0_0.ConnectorType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The connector types this cable supports."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain an array of connector types this cable supports."/>
- </Property>
- <Property Name="Links" Type="Cable.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="CableStatus" Type="Cable.v1_0_0.CableStatus" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-reported status of this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user-reported status of this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the assembly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated assembly."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="CableClass">
- <Member Name="Power">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a power system."/>
- </Member>
- <Member Name="Network">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a networking system."/>
- </Member>
- <Member Name="Storage">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a storage system."/>
- </Member>
- <Member Name="Fan">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a fan system."/>
- </Member>
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a PCIe endpoint."/>
- </Member>
- <Member Name="USB">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a USB endpoint."/>
- </Member>
- <Member Name="Video">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a video system."/>
- </Member>
- <Member Name="Fabric">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a fabric."/>
- </Member>
- <Member Name="Serial">
- <Annotation Term="OData.Description" String="This cable is used for connecting to a serial endpoint."/>
- </Member>
- <Member Name="General">
- <Annotation Term="OData.Description" String="This cable is used for providing general connectivity."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ConnectorType">
- <Member Name="ACPower">
- <Annotation Term="OData.Description" String="This cable connects to an AC power connector."/>
- </Member>
- <Member Name="DB9">
- <Annotation Term="OData.Description" String="This cable connects to a DB9 connector."/>
- </Member>
- <Member Name="DCPower">
- <Annotation Term="OData.Description" String="This cable connects to a DC power connector."/>
- </Member>
- <Member Name="DisplayPort">
- <Annotation Term="OData.Description" String="This cable connects to a DisplayPort power connector."/>
- </Member>
- <Member Name="HDMI">
- <Annotation Term="OData.Description" String="This cable connects to an HDMI connector."/>
- </Member>
- <Member Name="ICI">
- <Annotation Term="OData.Description" String="This cable connects to an ICI connector."/>
- </Member>
- <Member Name="IPASS">
- <Annotation Term="OData.Description" String="This cable connects to an IPASS connector."/>
- </Member>
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="This cable connects to a PCIe connector."/>
- </Member>
- <Member Name="Proprietary">
- <Annotation Term="OData.Description" String="This cable connects to a proprietary connector."/>
- </Member>
- <Member Name="RJ45">
- <Annotation Term="OData.Description" String="This cable connects to an RJ45 connector."/>
- </Member>
- <Member Name="SATA">
- <Annotation Term="OData.Description" String="This cable connects to a SATA connector."/>
- </Member>
- <Member Name="SCSI">
- <Annotation Term="OData.Description" String="This cable connects to a SCSI connector."/>
- </Member>
- <Member Name="SlimSAS">
- <Annotation Term="OData.Description" String="This cable connects to a SlimSAS connector."/>
- </Member>
- <Member Name="SFP">
- <Annotation Term="OData.Description" String="This cable connects to an SFP connector."/>
- </Member>
- <Member Name="SFPPlus">
- <Annotation Term="OData.Description" String="This cable connects to an SFPPlus connector."/>
- </Member>
- <Member Name="USBA">
- <Annotation Term="OData.Description" String="This cable connects to a USB-A connector."/>
- </Member>
- <Member Name="USBC">
- <Annotation Term="OData.Description" String="This cable connects to a USB-C connector."/>
- </Member>
- <Member Name="QSFP">
- <Annotation Term="OData.Description" String="This cable connects to a QSFP connector."/>
- </Member>
- <Member Name="CDFP">
- <Annotation Term="OData.Description" String="This cable connects to a CDFP connector."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OSFP">
- <Annotation Term="OData.Description" String="This cable connects to an OSFP connector."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="CableStatus">
- <Member Name="Normal">
- <Annotation Term="OData.Description" String="The cable is operating normally."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is operating normally. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `OK`."/>
- </Member>
- <Member Name="Degraded">
- <Annotation Term="OData.Description" String="The cable is degraded."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is degraded. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Warning`."/>
- </Member>
- <Member Name="Failed">
- <Annotation Term="OData.Description" String="The cable has failed."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable has failed. The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Critical`."/>
- </Member>
- <Member Name="Testing">
- <Annotation Term="OData.Description" String="The cable is under test."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is under test. The State property in Status shall contain the value `InTest`."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="The cable is disabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is disabled. The State property in Status shall contain the value `Disabled`."/>
- </Member>
- <Member Name="SetByService">
- <Annotation Term="OData.Description" String="The cable status is set by the service."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the status for the cable is not defined by the user. If implemented, the service shall determine the value of the State and Health properties in Status."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Cable.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="DownstreamChassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the downstream chassis connected to this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical downstream containers connected to this cable."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="UpstreamChassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the upstream chassis connected to this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical upstream containers connected to this cable."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="DownstreamPorts" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the downstream ports connected to this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the physical downstream connections connected to this cable."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="UpstreamPorts" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the upstream ports connected to this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the physical upstream connections connected to this cable."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="DownstreamResources" Type="Collection(Resource.Resource)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the downstream resources connected to this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that represent the physical downstream connections connected to this cable. Even if the resource is already referenced in another property within Links, such as DownstreamPorts or DownstreamChassis, it shall also be referenced in this property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="UpstreamResources" Type="Collection(Resource.Resource)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the upstream resources connected to this cable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that represent the physical upstream connections connected to this cable. Even if the resource is already referenced in another property within Links, such as UpstreamPorts or UpstreamChassis, it shall also be referenced in this property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="Cable" BaseType="Cable.v1_0_0.Cable"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Cable" BaseType="Cable.v1_0_1.Cable"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="Cable" BaseType="Cable.v1_0_0.Cable">
- <Property Name="UserLabel" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A user-assigned label."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-assigned label used to identify this resource. If a value has not been assigned by a user, the value of this property shall be an empty string."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="Cable" BaseType="Cable.v1_1_0.Cable"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Cable" BaseType="Cable.v1_1_1.Cable"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to add `CDFP` and `OSFP` to ConnectorType."/>
-
- <EntityType Name="Cable" BaseType="Cable.v1_1_0.Cable"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the additional properties term in the root of the resource, which was incorrectly set to `true`."/>
- <EntityType Name="Cable" BaseType="Cable.v1_2_0.Cable"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Cable" BaseType="Cable.v1_2_1.Cable"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
deleted file mode 100644
index 0e7f6b4a17..0000000000
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ /dev/null
@@ -1,148 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: CertificateCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
- <edmx:Include Namespace="Certificate"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="CertificateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Certificate resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Certificate instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Certificates can be installed through a POST to the certificate collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService/Accounts/{ManagerAccountId}/Certificates</String>
- <String>/redfish/v1/AccountService/ActiveDirectory/Certificates</String>
- <String>/redfish/v1/AccountService/LDAP/Certificates</String>
- <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
- <String>/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates</String>
- <String>/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
- <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/Certificates</String>
- <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/ClientCertificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates</String>
- <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates</String>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Certificates</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates</String>
- <String>/redfish/v1/UpdateService/RemoteServerCertificates</String>
- <String>/redfish/v1/UpdateService/ClientCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/Certificates</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/TrustedCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/RevokedCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/TrustedCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates</String>
- <String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates</String>
- <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates</String>
- <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
deleted file mode 100644
index 40cc3a18e1..0000000000
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ /dev/null
@@ -1,124 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: CertificateLocations v1.0.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
- <edmx:Include Namespace="Certificate"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="CertificateLocations" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CertificateLocations schema describes a resource that an administrator can use in order to locate all certificates installed on a given service."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the certificate location properties for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/CertificateService/CertificateLocations</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="CertificateLocations" BaseType="CertificateLocations.CertificateLocations">
- <Property Name="Links" Type="CertificateLocations.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="CertificateLocations.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Certificates" Type="Collection(Certificate.Certificate)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the certificates installed on this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Certificate that are installed on this service."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="CertificateLocations.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_0.CertificateLocations"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_1.CertificateLocations"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_2.CertificateLocations"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
deleted file mode 100644
index 4c10be190b..0000000000
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ /dev/null
@@ -1,245 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: CertificateService v1.0.4 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateLocations_v1.xml">
- <edmx:Include Namespace="CertificateLocations"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
- <edmx:Include Namespace="Certificate"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="CertificateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CertificateService schema describes a certificate service that represents the actions available to manage certificates and links to the certificates."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the certificate service properties for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/CertificateService</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="GenerateCSR" IsBound="true">
- <Annotation Term="OData.Description" String="This action makes a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) will sign. The service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response."/>
- <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
- <Parameter Name="CommonName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The fully qualified domain name of the component to secure."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the fully qualified domain name of the component to secure, as defined by the RFC5280 'commonName' attribute."/>
- </Parameter>
- <Parameter Name="AlternativeNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The additional host names of the component to secure."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of additional host names of the component to secure, as defined by the RFC5280 'subjectAltName' attribute."/>
- </Parameter>
- <Parameter Name="Organization" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The name of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the organization making the request, as defined by the RFC5280 'organizationName' attribute."/>
- </Parameter>
- <Parameter Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The name of the unit or division of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the unit or division of the organization making the request, as defined by the RFC5280 'organizationalUnitName' attribute."/>
- </Parameter>
- <Parameter Name="City" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The city or locality of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the city or locality of the organization making the request, as defined by the RFC5280 'localityName' attribute."/>
- </Parameter>
- <Parameter Name="State" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The state, province, or region of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the state, province, or region of the organization making the request, as defined by the RFC5280 'stateOrProvinceName' attribute."/>
- </Parameter>
- <Parameter Name="Country" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The two-letter country code of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the two-letter ISO code for the country of the organization making the request, as defined by the RFC5280 'countryName' attribute."/>
- </Parameter>
- <Parameter Name="Email" Type="Edm.String">
- <Annotation Term="OData.Description" String="The email address of the contact within the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the email address of the contact within the organization making the request, as defined by the RFC2985 'emailAddress' attribute."/>
- </Parameter>
- <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
- </Parameter>
- <Parameter Name="KeyBitLength" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
- </Parameter>
- <Parameter Name="KeyCurveId" Type="Edm.String">
- <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
- </Parameter>
- <Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
- <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
- </Parameter>
- <Parameter Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
- <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service can determine the appropriate key usage settings in the certificate signing request."/>
- </Parameter>
- <Parameter Name="Surname" Type="Edm.String">
- <Annotation Term="OData.Description" String="The surname of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the surname of the user making the request, as defined by the RFC5280 'surname' attribute."/>
- </Parameter>
- <Parameter Name="GivenName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The given name of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the given name of the user making the request, as defined by the RFC5280 'givenName' attribute."/>
- </Parameter>
- <Parameter Name="Initials" Type="Edm.String">
- <Annotation Term="OData.Description" String="The initials of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the initials of the user making the request, as defined by the RFC5280 'initials' attribute."/>
- </Parameter>
- <Parameter Name="ChallengePassword" Type="Edm.String">
- <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
- </Parameter>
- <Parameter Name="UnstructuredName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The unstructured name of the subject."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the unstructured name of the subject, as defined by the RFC2985 'unstructuredName' attribute."/>
- </Parameter>
- <Parameter Name="ContactPerson" Type="Edm.String">
- <Annotation Term="OData.Description" String="The name of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute."/>
- </Parameter>
- <ReturnType Type="CertificateService.v1_0_0.GenerateCSRResponse" Nullable="false"/>
- </Action>
-
- <Action Name="ReplaceCertificate" IsBound="true">
- <Annotation Term="OData.Description" String="This action replaces a certificate."/>
- <Annotation Term="OData.LongDescription" String="This action shall replace a certificate. The `Location` header in the response shall contain the URI of the new certificate resource."/>
- <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
- <Parameter Name="CertificateString" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The string for the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the CertificateType property value. If the certificate contains any private keys, they shall be removed from the string in responses. If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
- </Parameter>
- <Parameter Name="CertificateType" Type="Certificate.CertificateType" Nullable="false">
- <Annotation Term="OData.Description" String="The format of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the format type for the certificate."/>
- </Parameter>
- <Parameter Name="CertificateUri" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Description" String="The link to the certificate that is being replaced."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource of type Certificate that is being replaced."/>
- </Parameter>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="CertificateService" BaseType="CertificateService.CertificateService">
- <Property Name="Actions" Type="CertificateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <NavigationProperty Name="CertificateLocations" Type="CertificateLocations.CertificateLocations" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The information about the location of certificates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateLocations."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="CertificateService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="GenerateCSRResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The response body for the GenerateCSR action."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the GenerateCSR action."/>
- <NavigationProperty Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- <Property Name="CSRString" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Privacy Enhanced Mail (PEM)-encoded string, which contains RFC2986-specified structures, of the certificate signing request. The private key should not be part of the string."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_0.CertificateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of CertificateString. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_1.CertificateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_2.CertificateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_3.CertificateService"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
deleted file mode 100644
index cad3b32863..0000000000
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ /dev/null
@@ -1,779 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.8.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Certificate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Certificate schema describes a certificate that proves the identity of a component, account, or service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a certificate for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Use the DELETE operation to remove certificates."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService/Accounts/{ManagerAccountId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/ActiveDirectory/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/LDAP/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/ClientCertificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}/ClientCertificates/{CertificateId}</String>
- <String>/redfish/v1/UpdateService/RemoteServerCertificates/{CertificateId}</String>
- <String>/redfish/v1/UpdateService/ClientCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/KeyManagement/KMIPCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/TrustedCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/SPDM/RevokedCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/TrustedCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Client/RevokedCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/TrustedCertificates/{CertificateId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates/{CertificateId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates/{CertificateId}</String>
- <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates/{CertificateId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <EnumType Name="CertificateType">
- <Member Name="PEM">
- <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded single certificate."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280-defined structures, representing a single certificate."/>
- </Member>
- <Member Name="PEMchain">
- <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded certificate chain."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280-defined structures, representing a certificate chain."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="PKCS7">
- <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded PKCS7 certificate."/>
- <Annotation Term="OData.LongDescription" String="The format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280-defined and RFC2315-defined structures. The service can discard additional certificates or other data in the structure."/>
- </Member>
- </EnumType>
-
- <EnumType Name="KeyUsage">
- <Annotation Term="OData.Description" String="The usages of a key contained within a certificate."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the usages of a key within a certificate, as specified by the 'Key Usage' and 'Extended Key Usage' definitions in RFC5280."/>
- <Member Name="DigitalSignature">
- <Annotation Term="OData.Description" String="Verifies digital signatures, other than signatures on certificates and CRLs."/>
- </Member>
- <Member Name="NonRepudiation">
- <Annotation Term="OData.Description" String="Verifies digital signatures, other than signatures on certificates and CRLs, and provides a non-repudiation service that protects against the signing entity falsely denying some action."/>
- </Member>
- <Member Name="KeyEncipherment">
- <Annotation Term="OData.Description" String="Enciphers private or secret keys."/>
- </Member>
- <Member Name="DataEncipherment">
- <Annotation Term="OData.Description" String="Directly enciphers raw user data without an intermediate symmetric cipher."/>
- </Member>
- <Member Name="KeyAgreement">
- <Annotation Term="OData.Description" String="Key agreement."/>
- </Member>
- <Member Name="KeyCertSign">
- <Annotation Term="OData.Description" String="Verifies signatures on public key certificates."/>
- </Member>
- <Member Name="CRLSigning">
- <Annotation Term="OData.Description" String="Verifies signatures on certificate revocation lists (CRLs)."/>
- </Member>
- <Member Name="EncipherOnly">
- <Annotation Term="OData.Description" String="Enciphers data while performing a key agreement."/>
- </Member>
- <Member Name="DecipherOnly">
- <Annotation Term="OData.Description" String="Deciphers data while performing a key agreement."/>
- </Member>
- <Member Name="ServerAuthentication">
- <Annotation Term="OData.Description" String="TLS WWW server authentication."/>
- </Member>
- <Member Name="ClientAuthentication">
- <Annotation Term="OData.Description" String="TLS WWW client authentication."/>
- </Member>
- <Member Name="CodeSigning">
- <Annotation Term="OData.Description" String="Signs downloadable executable code."/>
- </Member>
- <Member Name="EmailProtection">
- <Annotation Term="OData.Description" String="Email protection."/>
- </Member>
- <Member Name="Timestamping">
- <Annotation Term="OData.Description" String="Binds the hash of an object to a time."/>
- </Member>
- <Member Name="OCSPSigning">
- <Annotation Term="OData.Description" String="Signs OCSP responses."/>
- </Member>
- </EnumType>
-
- <Action Name="Rekey" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a new key-pair for a certificate and produces a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) will sign. The service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response."/>
- <Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
- <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
- </Parameter>
- <Parameter Name="KeyBitLength" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
- </Parameter>
- <Parameter Name="KeyCurveId" Type="Edm.String">
- <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
- </Parameter>
- <Parameter Name="ChallengePassword" Type="Edm.String">
- <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
- </Parameter>
- <ReturnType Type="Certificate.v1_1_0.RekeyResponse" Nullable="false"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="Renew" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a certificate signing request by using the existing information and key-pair of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) will sign. The service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response."/>
- <Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
- <Parameter Name="ChallengePassword" Type="Edm.String">
- <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
- </Parameter>
- <ReturnType Type="Certificate.v1_1_0.RenewResponse" Nullable="false"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.Certificate">
- <Property Name="CertificateString" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The string for the certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the certificate, and the format shall follow the requirements specified by the CertificateType property value. If the certificate contains any private keys, they shall be removed from the string in responses. If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
- <Annotation Term="Redfish.RequiredOnCreate"/>
- </Property>
- <Property Name="CertificateType" Type="Certificate.CertificateType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The format of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the certificate."/>
- <Annotation Term="Redfish.RequiredOnCreate"/>
- </Property>
- <Property Name="Issuer" Type="Certificate.v1_0_0.Identifier" Nullable="false">
- <Annotation Term="OData.Description" String="The issuer of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object containing information about the issuer of the certificate."/>
- </Property>
- <Property Name="Subject" Type="Certificate.v1_0_0.Identifier" Nullable="false">
- <Annotation Term="OData.Description" String="The subject of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object containing information about the subject of the certificate."/>
- </Property>
- <Property Name="ValidNotBefore" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date when the certificate becomes valid."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date when the certificate validity period begins."/>
- </Property>
- <Property Name="ValidNotAfter" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date when the certificate is no longer valid."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date when the certificate validity period ends."/>
- </Property>
- <Property Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The key usage extension, which defines the purpose of the public keys in this certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key usage extension, which defines the purpose of the public keys in this certificate."/>
- </Property>
-
- <Property Name="Actions" Type="Certificate.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Identifier">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The identifier information about a certificate."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties that identifies the issuer or subject of a certificate."/>
- <Property Name="CommonName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The common name of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the common name of the entity, as defined by the RFC5280 'commonName' attribute."/>
- </Property>
- <Property Name="Organization" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization of the entity, as defined by the RFC5280 'organizationName' attribute."/>
- </Property>
- <Property Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the unit or division of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the unit or division of the organization of the entity, as defined by the RFC5280 'organizationalUnitName' attribute."/>
- </Property>
- <Property Name="City" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The city or locality of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the city or locality of the organization of the entity, as defined by the RFC5280 'localityName' attribute."/>
- </Property>
- <Property Name="State" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The state, province, or region of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or region of the organization of the entity, as defined by the RFC5280 'stateOrProvinceName' attribute."/>
- </Property>
- <Property Name="Country" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The country of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two-letter ISO code for the country of the organization of the entity, as defined by the RFC5280 'countryName' attribute."/>
- </Property>
- <Property Name="Email" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The email address of the contact within the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the email address of the contact within the organization of the entity, as defined by the RFC2985 'emailAddress' attribute."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Certificate.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the CertificateString description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_1.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_2.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_3.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_4.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_5.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the Renew and Rekey actions."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_0_1.Certificate"/>
-
- <ComplexType Name="RekeyResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The response body for the Rekey action."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Rekey action."/>
- <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the certificate being rekeyed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate."/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- <Property Name="CSRString" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the certificate signing request as a PEM-encoded string, containing structures specified by RFC2986. The private key should not be part of the string."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="RenewResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The response body for the Renew action."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Renew action."/>
- <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the certificate being renewed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate."/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- <Property Name="CSRString" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the certificate signing request as a PEM-encoded string, containing structures specified by RFC2986. The private key should not be part of the string."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the CertificateString description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_1_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_1_1.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_1_2.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_1_3.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_1_4.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_1_1.Certificate">
- <Property Name="UefiSignatureOwner" Type="Edm.Guid">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI signature owner for this certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this certificate as defined by the UEFI Specification. This property shall only be present for certificates managed by UEFI."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_2_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_2_1.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of UefiSignatureOwner for all certificates managed by UEFI."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_2_2.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_2_3.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_2_4.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_2_3.Certificate">
- <Property Name="SerialNumber" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the ASCII representation of the serial number of the certificate, as defined by the RFC5280 'serialNumber' field."/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$"/>
- </Property>
- <Property Name="Fingerprint" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The fingerprint of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate. The hash algorithm used to generate this fingerprint shall be specified by the FingerprintHashAlgorithm property."/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$"/>
- </Property>
- <Property Name="FingerprintHashAlgorithm" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hash algorithm for the fingerprint of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the hash algorithm used for generating the Fingerprint property. The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
- </Property>
- <Property Name="SignatureAlgorithm" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The algorithm used for creating the signature of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the algorithm used for generating the signature of the certificate, as defined by the RFC5280 'signatureAlgorithm' field. The value shall be a string representing the ASN.1 OID of the signature algorithm as defined in, but not limited to, RFC3279, RFC4055, or RFC4491."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_3_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_3_1.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_3_0.Certificate">
- <Property Name="Links" Type="Certificate.v1_4_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="CertificateUsageTypes" Type="Collection(Certificate.v1_4_0.CertificateUsageType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The types or purposes for this certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array describing the types or purposes for this certificate."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Issuer" Type="Certificate.Certificate">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A link to the certificate of the CA that issued this certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resources of type Certificate that represents the certificate of the CA that issued this certificate."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Subjects" Type="Collection(Certificate.Certificate)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to certificates that were issued by the CA that is represented by this certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Certificate that were issued by the CA that is represented by this certificate."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="CertificateUsageType">
- <Member Name="User">
- <Annotation Term="OData.Description" String="This certificate is a user certificate like those associated with a manager account."/>
- </Member>
- <Member Name="Web">
- <Annotation Term="OData.Description" String="This certificate is a web or HTTPS certificate like those used for event destinations."/>
- </Member>
- <Member Name="SSH">
- <Annotation Term="OData.Description" String="This certificate is used for SSH."/>
- </Member>
- <Member Name="Device">
- <Annotation Term="OData.Description" String="This certificate is a device type certificate like those associated with SPDM and other standards."/>
- </Member>
- <Member Name="Platform">
- <Annotation Term="OData.Description" String="This certificate is a platform type certificate like those associated with SPDM and other standards."/>
- </Member>
- <Member Name="BIOS">
- <Annotation Term="OData.Description" String="This certificate is a BIOS certificate like those associated with UEFI."/>
- </Member>
- <Member Name="IDevID">
- <Annotation Term="OData.Description" String="This certificate is an IDevID certificate like those associated with TCG TPMs."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LDevID">
- <Annotation Term="OData.Description" String="This certificate is an LDevID certificate like those associated with TCG TPMs."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="IAK">
- <Annotation Term="OData.Description" String="This certificate is an IAK certificate like those associated with TCG TPMs."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LAK">
- <Annotation Term="OData.Description" String="This certificate is an LAK certificate like those associated with TCG TPMs."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_4_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_4_1.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_4_0.Certificate">
- <Property Name="SPDM" Type="Certificate.v1_5_0.SPDM">
- <Annotation Term="OData.Description" String="SPDM-related information for the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain SPDM-related information for the certificate. This property shall only be present for SPDM certificates."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SPDM">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="SPDM-related information for a certificate."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain SPDM-related information for a certificate."/>
- <Property Name="SlotId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Slot identifier of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain an integer between 0 and 7, inclusive, that represents the slot identifier for an SPDM-provided certificate."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to reference attributes defined in RFC2985 and RFC5280."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_5_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_5_1.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_5_1.Certificate"/>
-
- <ComplexType Name="Identifier" BaseType="Certificate.v1_0_0.Identifier">
- <Property Name="DisplayString" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A human-readable string for this identifier."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a display string that represents the entire identifier. The string should be formatted using industry conventions, such as the single-line human-readable string described by RFC2253 and preserving the field order as shown in the certificate."/>
- </Property>
- <Property Name="DomainComponents" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The domain components of the entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of domain component fields for the entity, as defined by the RFC4519 'domainComponent' attribute, in array order as they appear in the certificate."/>
- </Property>
- <Property Name="AdditionalCommonNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Additional common names of the entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of additional common names for the entity, as defined by the RFC5280 'commonName' attribute, in array order as they appear in the certificate. This property shall not be present if only one common name is found. The first common name shall not appear in this property."/>
- </Property>
- <Property Name="AdditionalOrganizationalUnits" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Additional organizational units of the entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of additional organizational units for the entity, as defined by the RFC5280 'organizationalUnitName' attribute, in array order as they appear in the certificate. This property shall not be present if only one organizational unit is found. The first organizational unit shall not appear in this property."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_6_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_6_0.Certificate"/>
-
- <ComplexType Name="Identifier" BaseType="Certificate.v1_6_0.Identifier">
- <Property Name="AlternativeNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The additional host names of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute. This property shall not be present in the Issuer property."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the values `IDevID`, `LDevID`, `IAK`, and `LAK` to CertificateUsageType to support TCG TPM certificates."/>
-
- <EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Certificate" BaseType="Certificate.v1_8_0.Certificate"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
deleted file mode 100644
index b0a5ee23a3..0000000000
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ChassisCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ChassisCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ChassisCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Chassis resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Chassis instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implementations can allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
deleted file mode 100644
index ef7e7943de..0000000000
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ /dev/null
@@ -1,2434 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.25.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Thermal_v1.xml">
- <edmx:Include Namespace="Thermal"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Power_v1.xml">
- <edmx:Include Namespace="Power"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
- <edmx:Include Namespace="ComputerSystem"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogServiceCollection_v1.xml">
- <edmx:Include Namespace="LogServiceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
- <edmx:Include Namespace="Storage"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
- <edmx:Include Namespace="Drive"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection_v1.xml">
- <edmx:Include Namespace="PCIeDeviceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection_v1.xml">
- <edmx:Include Namespace="NetworkAdapterCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
- <edmx:Include Namespace="ResourceBlock"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
- <edmx:Include Namespace="Switch"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeSlots_v1.xml">
- <edmx:Include Namespace="PCIeSlots"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SensorCollection_v1.xml">
- <edmx:Include Namespace="SensorCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Facility_v1.xml">
- <edmx:Include Namespace="Facility"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryCollection_v1.xml">
- <edmx:Include Namespace="MemoryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection_v1.xml">
- <edmx:Include Namespace="MemoryDomainCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MediaControllerCollection_v1.xml">
- <edmx:Include Namespace="MediaControllerCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSubsystem_v1.xml">
- <edmx:Include Namespace="PowerSubsystem"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalSubsystem_v1.xml">
- <edmx:Include Namespace="ThermalSubsystem"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/DriveCollection_v1.xml">
- <edmx:Include Namespace="DriveCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ControlCollection_v1.xml">
- <edmx:Include Namespace="ControlCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Cable_v1.xml">
- <edmx:Include Namespace="Cable"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Outlet_v1.xml">
- <edmx:Include Namespace="Outlet"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupply_v1.xml">
- <edmx:Include Namespace="PowerSupply"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection_v1.xml">
- <edmx:Include Namespace="FabricAdapterCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Fan_v1.xml">
- <edmx:Include Namespace="Fan"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerDistribution_v1.xml">
- <edmx:Include Namespace="PowerDistribution"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TrustedComponentCollection_v1.xml">
- <edmx:Include Namespace="TrustedComponentCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
- <edmx:Include Namespace="ProcessorCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolingUnit_v1.xml">
- <edmx:Include Namespace="CoolingUnit"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolingLoop_v1.xml">
- <edmx:Include Namespace="CoolingLoop"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Chassis" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a chassis or other physical enclosure for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some properties, such as IndicatorLED, can be updated for a chassis."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implementations can allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the chassis. Additionally, it could reset systems or other contained resources depending on the ResetType used to invoke this action."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the chassis. Additionally, it may reset systems or other contained resources depending on the ResetType used to invoke this action."/>
- <Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
- </Parameter>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.Chassis">
- <Property Name="ChassisType" Nullable="false" Type="Chassis.v1_0_0.ChassisType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of physical form factor of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the physical form factor for the type of chassis."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the chassis. This organization may be the entity from whom the chassis is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the chassis."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SKU of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this chassis."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the chassis."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the chassis."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-assigned asset tag of this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the chassis for inventory purposes. Modifying this property may modify the AssetTag in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource."/>
- </Property>
- <Property Name="IndicatorLED" Type="Chassis.v1_0_0.IndicatorLED">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this system."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Links" Type="Chassis.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="Chassis.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the logs for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Thermal" Type="Thermal.Thermal" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the thermal properties, such as fans, cooling, and sensors, for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Thermal that represents the thermal characteristics of this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- <PropertyValue Property="Description" String="This link has been deprecated in favor of the ThermalSubsystem link property."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- <NavigationProperty Name="Power" Type="Power.Power" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the power properties, or power supplies, power policies, and sensors, for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Power that represents the power characteristics of this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- <PropertyValue Property="Description" String="This link has been deprecated in favor of the PowerSubsystem link property."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the computer systems that this chassis directly and wholly contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that manage this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the chassis that contains this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to any other chassis that this chassis has in it."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that power this chassis. Normally, the link is for either a chassis or a specific set of power supplies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that power this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_20_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerOutlets and PowerSupplies link properties, and details provided in the PowerSubsystem resource."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- <NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that cool this chassis. Normally, the link is for either a chassis or a specific set of fans."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that cool this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_20_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the Fans link property, and details provided in the ThermalSubsystem resource."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="ChassisType">
- <Member Name="Rack">
- <Annotation Term="OData.Description" String="An equipment rack, typically a 19-inch wide freestanding unit."/>
- </Member>
- <Member Name="Blade">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically vertically-oriented, system chassis that must be plugged into a multi-system chassis to function normally."/>
- </Member>
- <Member Name="Enclosure">
- <Annotation Term="OData.Description" String="A generic term for a chassis that does not fit any other description."/>
- </Member>
- <Member Name="StandAlone">
- <Annotation Term="OData.Description" String="A single, free-standing system, commonly called a tower or desktop chassis."/>
- </Member>
- <Member Name="RackMount">
- <Annotation Term="OData.Description" String="A single-system chassis designed specifically for mounting in an equipment rack."/>
- </Member>
- <Member Name="Card">
- <Annotation Term="OData.Description" String="A loose device or circuit board intended to be installed in a system or other enclosure."/>
- </Member>
- <Member Name="Cartridge">
- <Annotation Term="OData.Description" String="A small self-contained system intended to be plugged into a multi-system chassis."/>
- </Member>
- <Member Name="Row">
- <Annotation Term="OData.Description" String="A collection of equipment racks."/>
- </Member>
- <Member Name="Pod">
- <Annotation Term="OData.Description" String="A collection of equipment racks in a large, likely transportable, container."/>
- </Member>
- <Member Name="Expansion">
- <Annotation Term="OData.Description" String="A chassis that expands the capabilities or capacity of another chassis."/>
- </Member>
- <Member Name="Sidecar">
- <Annotation Term="OData.Description" String="A chassis that mates mechanically with another chassis to expand its capabilities or capacity."/>
- </Member>
- <Member Name="Zone">
- <Annotation Term="OData.Description" String="A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated."/>
- </Member>
- <Member Name="Sled">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, system chassis that must be plugged into a multi-system chassis to function normally similar to a blade type chassis."/>
- </Member>
- <Member Name="Shelf">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that must be plugged into a multi-system chassis to function normally."/>
- </Member>
- <Member Name="Drawer">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that can be slid into a multi-system chassis."/>
- </Member>
- <Member Name="Module">
- <Annotation Term="OData.Description" String="A small, typically removable, chassis or card that contains devices for a particular subsystem or function."/>
- </Member>
- <Member Name="Component">
- <Annotation Term="OData.Description" String="A small chassis, card, or device that contains devices for a particular subsystem or function."/>
- </Member>
- <Member Name="IPBasedDrive">
- <Annotation Term="OData.Description" String="A chassis in a drive form factor with IP-based network connections."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="RackGroup">
- <Annotation Term="OData.Description" String="A group of racks that form a single entity or share infrastructure."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="StorageEnclosure">
- <Annotation Term="OData.Description" String="A chassis that encloses storage."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ImmersionTank">
- <Annotation Term="OData.Description" String="An immersion cooling tank."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_23_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HeatExchanger">
- <Annotation Term="OData.Description" String="A heat exchanger."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_23_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="PowerStrip">
- <Annotation Term="OData.Description" String="A power strip, typically placed in the zero-U space of a rack."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_25_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="A chassis that does not fit any of these definitions."/>
- </Member>
- </EnumType>
-
- <EnumType Name="IndicatorLED">
- <Member Name="Unknown">
- <Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of returning `null` if the state is unknown."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Lit">
- <Annotation Term="OData.Description" String="The indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid on state. If the service does not support this value, it shall return the HTTP 400 (Bad Request) status code to reject PATCH or PUT requests that contain this value."/>
- </Member>
- <Member Name="Blinking">
- <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_0.Chassis">
- <Property Name="PowerState" Type="Resource.PowerState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current power state of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the chassis."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_11.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_12.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_13.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_14.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_15.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.1"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis">
- <Property Name="PhysicalSecurity" Type="Chassis.v1_1_0.PhysicalSecurity" Nullable="false">
- <Annotation Term="OData.Description" String="The physical security state of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. Services may construct this state from multiple physical sensors."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="PhysicalSecurity">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The physical security state of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the physical security state of the chassis."/>
- <Property Name="IntrusionSensorNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A numerical identifier to represent the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this physical security sensor that is unique within this resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_22_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in order to allow for multiple physical sensors to construct this object."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The physical security state of the chassis, such as if hardware intrusion is detected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state."/>
- </Property>
- <Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The policy that describes how the physical security state of the chassis returns to a normal state."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="IntrusionSensor">
- <Member Name="Normal">
- <Annotation Term="OData.Description" String="No physical security condition is detected at this time."/>
- </Member>
- <Member Name="HardwareIntrusion">
- <Annotation Term="OData.Description" String="A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected to be in an insecure state."/>
- </Member>
- <Member Name="TamperingDetected">
- <Annotation Term="OData.Description" String="Physical tampering of the monitored entity is detected."/>
- </Member>
- </EnumType>
-
- <EnumType Name="IntrusionSensorReArm">
- <Member Name="Manual">
- <Annotation Term="OData.Description" String="A user is required to clear the sensor to restore it to the normal state."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a user is required to set the IntrusionSensor property to `Normal` to restore the sensor to its normal state."/>
- </Member>
- <Member Name="Automatic">
- <Annotation Term="OData.Description" String="The sensor is automatically restored to the normal state when no security condition is detected."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service sets the IntrusionSensor property to `Normal` when no security condition is detected."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_11.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_12.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_13.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_14.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_15.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_16.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated chassis."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_0_0.Links">
- <NavigationProperty Name="ManagersInChassis" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the managers located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that are in this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the drives located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that are in this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage subsystems connected to or inside this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that are connected to or contained in this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_11.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_12.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_13.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_14.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
- <Annotation Term="OData.Description" String="This version was created to show the ChassisType enumerated list was updated."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_11.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_12.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_13.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_14.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis">
- <Property Name="HeightMm" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The height of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the height of the chassis, in millimeter units, as specified by the manufacturer."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="mm"/>
- </Property>
- <Property Name="WidthMm" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The width of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the width of the chassis, in millimeter units, as specified by the manufacturer."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="mm"/>
- </Property>
- <Property Name="DepthMm" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The depth of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis, in millimeter units, as specified by the manufacturer."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="mm"/>
- </Property>
- <Property Name="WeightKg" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The weight of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the published mass, commonly referred to as weight, of the chassis, in kilogram units."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="kg"/>
- </Property>
- <NavigationProperty Name="NetworkAdapters" Type="NetworkAdapterCollection.NetworkAdapterCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of network adapters associated with this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkAdapterCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_2_0.Links">
- <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIe devices located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices resource collection in the root of this resource."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_11.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_12.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_13.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_4_0.Links">
- <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the resource blocks located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that this chassis contains."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_11.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_12.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add a link to an Assembly resource."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis">
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis">
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universally unique identifier number for this chassis."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_5_0.Links">
- <NavigationProperty Name="Switches" Type="Collection(Switch.Switch)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the switches located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch that this chassis contains."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_10.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis">
- <NavigationProperty Name="PCIeSlots" Type="PCIeSlots.PCIeSlots" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the PCIe slot properties for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_24_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices property. The PCIeSlots schema has been deprecated in favor of the PCIeDevice schema. Empty PCIe slots are represented by PCIeDevice resources using the `Absent` value of the State property within Status."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_8_1.Chassis">
- <Property Name="EnvironmentalClass" Type="Chassis.v1_9_0.EnvironmentalClass">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The ASHRAE Environmental Class for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ASHRAE Environmental Class for this chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits that include temperature, relative humidity, dew point, and maximum allowable elevation."/>
- </Property>
- <NavigationProperty Name="Sensors" Type="SensorCollection.SensorCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of sensors located in the equipment and sub-components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SensorCollection that contains the sensors located in the chassis and sub-components."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="EnvironmentalClass">
- <Member Name="A1">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A1'."/>
- </Member>
- <Member Name="A2">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A2'."/>
- </Member>
- <Member Name="A3">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A3'."/>
- </Member>
- <Member Name="A4">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A4'."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_7_0.Links">
- <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor type that this chassis contains."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_8.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_9.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_9_2.Chassis">
- <NavigationProperty Name="PCIeDevices" Type="PCIeDeviceCollection.PCIeDeviceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of PCIe devices located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PCIeDeviceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_10_0.Chassis">
- <NavigationProperty Name="MediaControllers" Type="MediaControllerCollection.MediaControllerCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of media controllers located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MediaControllerCollection."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_20_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of FabricAdapters."/>
- </Record>
- </Collection>
- </Annotation>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis that belong to fabric-related resource pools."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection that represents memory in this chassis that belong to fabric-related resource pools."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis that belong to fabric-related resource pools."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection that represents memory domains in this chassis that belong to fabric-related resource pools."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_9_0.Links">
- <NavigationProperty Name="Facility" Type="Facility.Facility" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the facility that contains this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type Facility and shall represent the smallest facility that contains this chassis. This property shall not appear in resources that include a ContainedBy property within the Links property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_7.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add MaxPowerWatts and MinPowerWatts properties."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_11_1.Chassis">
- <Property Name="MaxPowerWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The upper bound of the total power consumed by the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the upper bound of the total power consumed by the chassis."/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="MinPowerWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lower bound of the total power consumed by the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lower bound of the total power consumed by the chassis."/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_6.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to modify the Contains and ContainedBy properties to be writable."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_5.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function. Modifying this property may modify the LocationIndicatorActive in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource."/>
- </Property>
- <NavigationProperty Name="Drives" Type="DriveCollection.DriveCollection" Nullable="false" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The link to the collection of drives within this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type DriveCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_14_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_14_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_14_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_14_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management. It was also created to add links to the PowerSubsystem, ThermalSubsystem, and EnvironmentMetrics resources."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis">
- <NavigationProperty Name="PowerSubsystem" Type="PowerSubsystem.PowerSubsystem" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the power subsystem properties for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerSubsystem that represents the power subsystem information for this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ThermalSubsystem" Type="ThermalSubsystem.ThermalSubsystem" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the thermal subsystem properties for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ThermalSubsystem that represents the thermal subsystem information for this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_15_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_15_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_15_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_15_4.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add SparePartNumber."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis">
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the chassis."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_16_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_16_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_16_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_16_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_16_0.Chassis">
- <NavigationProperty Name="Controls" Type="ControlCollection.ControlCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of controls located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ControlCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_11_0.Links">
- <NavigationProperty Name="Cables" Type="Collection(Cable.Cable)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the cables connected to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Cable that represent the cables connected to this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_17_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_17_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_17_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis">
- <Property Name="ElectricalSourceManagerURIs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URIs of the management interfaces for the external electrical source connections for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the external electrical sources that provide power to this chassis."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ElectricalSourceNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The names of the external electrical sources, such as circuits or outlets, connected to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of strings that identify the external electrical sources, such as the names of circuits or outlets, that provide power to this chassis."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_17_0.Links">
- <NavigationProperty Name="PowerOutlets" Type="Collection(Outlet.Outlet)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the outlets that provide power to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_18_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_18_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_18_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_19_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_19_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_19_3.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate MediaControllers in favor of FabricAdapters. It was also created to deprecate PoweredBy in favor of PowerOutlets, PowerSupplies, and details provided in the PowerSubsystem resource."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis">
- <NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis that provide access to fabric-related resource pools."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection that represents fabric adapters in this chassis that provide access to fabric-related resource pools."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="PoweredByParent" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the chassis receives power from the containing chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis receives power from the chassis that contains it. The value `true` shall indicate that the containing chassis provides power. The value `false` shall indicate the chassis receives power from its own power subsystem, another chassis instance's power supplies, or outlets."/>
- </Property>
- <Property Name="ThermalManagedByParent" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the chassis is thermally managed by the parent chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis relies on the containing chassis to provide thermal management. The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management. The value `false` shall indicate the chassis provides thermal management, and may provide details in a ThermalSubsystem resource, or by populating the Fans property in Links."/>
- </Property>
- <Property Name="ThermalDirection" Type="Chassis.v1_20_0.ThermalDirection">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the thermal management path through the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the general direction of the thermal management path through the chassis."/>
- </Property>
- </EntityType>
-
- <EnumType Name="ThermalDirection">
- <Member Name="FrontToBack">
- <Annotation Term="OData.Description" String="A chassis with the air intake in the front and exhaust out the back."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a chassis with the air intake generally from the front of the chassis and the air exhaust out the back of the chassis."/>
- </Member>
- <Member Name="BackToFront">
- <Annotation Term="OData.Description" String="A chassis with the air intake in the back and exhaust out the front."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a chassis with the air intake generally from the back of the chassis and the air exhaust out the front of the chassis."/>
- </Member>
- <Member Name="TopExhaust">
- <Annotation Term="OData.Description" String="A chassis with air exhaust on the top."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a chassis with the air exhaust out the top of the chassis."/>
- </Member>
- <Member Name="Sealed">
- <Annotation Term="OData.Description" String="A sealed chassis with no air pathway."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a sealed chassis with no air pathway through the chassis."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_18_0.Links">
- <NavigationProperty Name="PowerSupplies" Type="Collection(PowerSupply.PowerSupply)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the power supplies that provide power to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis. This property shall not be present if the PoweredByParent property contains `true` or if the power supplies are contained in the PowerSubsystem resource for this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Fans" Type="Collection(Fan.Fan)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the fans that cool this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Fan that represent the fans that provide cooling to this chassis. This property shall not be present if the ThermalManagedByParent property contains `true` or if the fans are contained in the ThermalSubsystem resource for this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PowerDistribution" Type="PowerDistribution.PowerDistribution">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to power distribution functionality contained in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerDistribution that represents the power distribution functionality contained within this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_20_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_20_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis">
- <NavigationProperty Name="TrustedComponents" Type="TrustedComponentCollection.TrustedComponentCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the trusted components in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TrustedComponentCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Version" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hardware version of this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of this chassis as determined by the vendor or supplier."/>
- </Property>
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this component can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the component can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Components indicated as hot-pluggable shall allow the component to become operable without altering the operational state of the underlying equipment. Components that cannot be inserted or removed from equipment in operation, or components that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
- </Property>
- <Property Name="Replaceable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_21_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_21_2.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate IntrusionSensorNumber in PhysicalSecurity."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis">
- <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of processors located in this chassis that belong to fabric-related resource pools."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection that represents processors in this chassis that belong to fabric-related resource pools."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used. It was also created to remove non-inclusive language. It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_22_1.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add `ImmersionTank` and `HeatExchanger` to ChassisType."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
-
- <ComplexType Name="Links" BaseType="Chassis.v1_20_0.Links">
- <NavigationProperty Name="CoolingUnits" Type="Collection(CoolingUnit.CoolingUnit)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to cooling unit functionality contained in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingUnit that represent the cooling unit functionality contained within this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectedCoolingLoops" Type="Collection(CoolingLoop.CoolingLoop)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to cooling loops connected to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops connected to this chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_23_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate PCIeSlots in favor of PCIeDevices."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_23_0.Chassis">
- <Property Name="Doors" Type="Chassis.v1_24_0.Doors" Nullable="false">
- <Annotation Term="OData.Description" String="The doors or access panels of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the doors or access panels of the chassis."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Doors">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The doors or access panels of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the doors or access panels of the chassis."/>
- <Property Name="Front" Type="Chassis.v1_24_0.Door">
- <Annotation Term="OData.Description" String="The front door of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information related to the front door, as defined by the manufacturer, of the chassis."/>
- </Property>
- <Property Name="Rear" Type="Chassis.v1_24_0.Door">
- <Annotation Term="OData.Description" String="The rear door of the chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information related to the rear door, as defined by the manufacturer, of the chassis."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Door">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A door or access panel on the chassis."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a door or access panel on the chassis."/>
- <Property Name="DoorState" Type="Chassis.v1_24_0.DoorState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The state of the door."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current state of the door."/>
- </Property>
- <Property Name="Locked" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the door is locked."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if the door is locked."/>
- </Property>
- <Property Name="UserLabel" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A user-assigned label."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-assigned label used to identify this resource. If a value has not been assigned by a user, the value of this property shall be an empty string."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="DoorState">
- <Member Name="Locked">
- <Annotation Term="OData.Description" String="Door is closed and locked."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is both closed and locked. In this state, the door cannot be opened unless the value of the Locked property is set to `false`."/>
- </Member>
- <Member Name="Closed">
- <Annotation Term="OData.Description" String="Door is closed."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is closed but unlocked."/>
- </Member>
- <Member Name="LockedAndOpen">
- <Annotation Term="OData.Description" String="Door is open and locked."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is open but the lock has been engaged. It may be possible to close the door while in this state."/>
- </Member>
- <Member Name="Open">
- <Annotation Term="OData.Description" String="Door is open."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is open."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable. It was also created to correct various typographical errors."/>
- <EntityType Name="Chassis" BaseType="Chassis.v1_24_0.Chassis"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_25_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `PowerStrip` to ChassisType."/>
-
- <EntityType Name="Chassis" BaseType="Chassis.v1_24_1.Chassis">
- <Property Name="HeatingCoolingManagerURIs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URIs of the management interfaces for the external heating or cooling equipment for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the external heating or cooling equipment that provide thermal management for this chassis."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="HeatingCoolingEquipmentNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The names of the external heating or cooling equipment, such as coolant distribution units, connected to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of strings that identify the external heating or cooling equipment, such as the names of specific coolant distribution units, that provide thermal management for this chassis."/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml b/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml
deleted file mode 100644
index 26d5dffb13..0000000000
--- a/static/redfish/v1/schema/ComponentIntegrityCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ComponentIntegrityCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComponentIntegrity_v1.xml">
- <edmx:Include Namespace="ComponentIntegrity"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrityCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ComponentIntegrityCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of ComponentIntegrity resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ComponentIntegrity instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/ComponentIntegrity</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(ComponentIntegrity.ComponentIntegrity)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComponentIntegrity_v1.xml b/static/redfish/v1/schema/ComponentIntegrity_v1.xml
deleted file mode 100644
index c7a43df3ba..0000000000
--- a/static/redfish/v1/schema/ComponentIntegrity_v1.xml
+++ /dev/null
@@ -1,644 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ComponentIntegrity v1.2.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
- <edmx:Include Namespace="Certificate"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ComponentIntegrity" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ComponentIntegrity resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent critical and pertinent security information about a specific device, system, software element, or other managed entity."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/ComponentIntegrity/{ComponentIntegrityId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="SPDMGetSignedMeasurements" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates an SPDM cryptographic signed statement over the given nonce and measurements of the SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder. This action shall not be present if the ComponentIntegrityType property does not contain the value `SPDM`. The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder. When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`. The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request. The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request."/>
- <Parameter Name="ComponentIntegrity" Type="ComponentIntegrity.v1_0_0.Actions"/>
- <Parameter Name="Nonce" Type="Edm.String">
- <Annotation Term="OData.Description" String="A 32-byte hex-encoded string that is signed with the measurements. The value should be unique."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a 32-byte hex-encoded string that is signed with the measurements. If not provided by the client, the SPDM Requester shall generate the nonce. The value should be unique and generated using a random or a pseudo-random generator. The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request."/>
- <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]{64}$"/>
- </Parameter>
- <Parameter Name="SlotId" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The slot identifier for the certificate containing the private key to generate the signature over the measurements."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the SPDM slot identifier for the certificate containing the private key to generate the signature over the measurements. If not provided by the client, the value shall be assumed to be `0`. The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request."/>
- </Parameter>
- <Parameter Name="MeasurementIndices" Type="Collection(Edm.Int64)">
- <Annotation Term="OData.Description" String="An array of indices that identify the measurement blocks to sign."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of indices that identify the measurement blocks to sign. This array shall contain one or more unique values between `0` to `254`, inclusive, or contain a single value of `255`. If not provided by the client, the value shall be assumed to be an array containing a single value of `255`."/>
- </Parameter>
- <ReturnType Type="ComponentIntegrity.v1_0_0.SPDMGetSignedMeasurementsResponse" Nullable="false"/>
- </Action>
-
- <Action Name="TPMGetSignedMeasurements" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices. This action shall not be present if the ComponentIntegrityType property does not contain the value `TPM`."/>
- <Parameter Name="ComponentIntegrity" Type="ComponentIntegrity.v1_0_0.Actions"/>
- <Parameter Name="Nonce" Type="Edm.String">
- <Annotation Term="OData.Description" String="A set of bytes as a hex-encoded string that is signed with the measurements. The value should be unique."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements. Services shall reject the action request if the number of bytes provided is larger than the value specified by the NonceSizeBytesMaximum property in the TPM property. If not provided by the client, the service shall generate the nonce. The value should be unique and generated using a random or a pseudo-random generator. The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
- <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]$"/>
- </Parameter>
- <Parameter Name="Certificate" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Description" String="The URI for the certificate that represents the TPM attestation key."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the reference to the certificate installed on the TPM that represents the TPM's attestation key for the 'signHandle' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
- </Parameter>
- <Parameter Name="Scheme" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The signing scheme to use for the TPM attestation key."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Base64-encoded representation of the 'TPMT_SIG_SCHEME' object, as defined in the Trusted Platform Module Library Specification, that identifies the signing scheme to use for the TPM attestation key. The service shall send this value to the TPM in the 'inScheme' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
- </Parameter>
- <Parameter Name="PCRSelection" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="An object that identifies the PCRs to sign."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Base64-encoded representation of the 'TPML_PCR_SELECTION' object, as defined by the Trusted Platform Module Library Specification, that identifies the PCRs to sign. The service shall send this value to the TPM in the 'PCRselect' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
- </Parameter>
- <ReturnType Type="ComponentIntegrity.v1_2_0.TPMGetSignedMeasurementsResponse" Nullable="false"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.ComponentIntegrity">
- <Property Name="Actions" Type="ComponentIntegrity.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="ComponentIntegrityType" Type="ComponentIntegrity.v1_0_0.ComponentIntegrityType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of security technology for the component."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the underlying security technology providing integrity information for the component."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="ComponentIntegrityTypeVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the security technology."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property. If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string. If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\d+\.\d+\.\d+$`. If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="ComponentIntegrityEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether security protocols are enabled for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether security protocols are enabled for the component. If ComponentIntegrityType contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the TargetComponentURI property. If ComponentIntegrityType contains `TPM`, a value of `false` shall disable the TPM component identified by the TargetComponentURI property entirely. If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource. If `false`, services shall reject action requests to this resource. If `true`, services shall allow security protocols with the component identified by the TargetComponentURI property."/>
- </Property>
- <Property Name="TargetComponentURI" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the component whose integrity that this resource reports."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain a link to the resource whose integrity information is reported in this resource. If ComponentIntegrityType contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder. If ComponentIntegrityType contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type TrustedComponent that represents the TPM."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="Links" Type="ComponentIntegrity.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="LastUpdated" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when information for the component was last updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when information for the component was last updated."/>
- </Property>
- <Property Name="SPDM" Type="ComponentIntegrity.v1_0_0.SPDMinfo" Nullable="false">
- <Annotation Term="OData.Description" String="Integrity information about the SPDM Responder as reported by an SPDM Requester."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester. This property shall be present if ComponentIntegrityType contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/>
- </Property>
- <Property Name="TPM" Type="ComponentIntegrity.v1_0_0.TPMinfo" Nullable="false">
- <Annotation Term="OData.Description" String="Integrity information about the Trusted Platform Module (TPM)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property. This property shall be present if ComponentIntegrityType contains `TPM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ComponentIntegrity.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="ComponentIntegrityType">
- <Member Name="SPDM">
- <Annotation Term="OData.Description" String="Security Protocol and Data Model (SPDM) protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is obtained through the Security Protocol and Data Model (SPDM) protocol as defined in DMTF DSP0274."/>
- </Member>
- <Member Name="TPM">
- <Annotation Term="OData.Description" String="Trusted Platform Module (TPM)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is related to a Trusted Platform Module (TPM) as defined by the Trusted Computing Group (TCG)."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM-specific."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is OEM-specific and the OEM section may include additional information."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="ComponentsProtected" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources that the target component protects."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that the component identified by the TargetComponentURI property provides integrity protection. This property shall not contain the value of the TargetComponentURI property."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="SPDMinfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Integrity information about an SPDM Responder as reported by an SPDM Requester."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain integrity information about an SPDM Responder as reported by an SPDM Requester."/>
- <NavigationProperty Name="Requester" Type="Resource.Item" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the component that is reporting the integrity information of the target component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the TargetComponentURI property."/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- <Property Name="MeasurementSet" Type="ComponentIntegrity.v1_0_0.SPDMmeasurementSet">
- <Annotation Term="OData.Description" String="Measurement information about the SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain measurement information for the SPDM Responder."/>
- </Property>
- <Property Name="IdentityAuthentication" Type="ComponentIntegrity.v1_0_0.SPDMidentity">
- <Annotation Term="OData.Description" String="Identity authentication information about the SPDM Requester and SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain identity authentication information about the SPDM Requester and SPDM Responder."/>
- </Property>
- <Property Name="ComponentCommunication" Type="ComponentIntegrity.v1_0_0.SPDMcommunication">
- <Annotation Term="OData.Description" String="Information about communication between the SPDM Requester and SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about communication between the SPDM Requester and SPDM Responder."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="TPMinfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Integrity information about a Trusted Platform Module (TPM)."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain integrity information about a Trusted Platform Module (TPM)."/>
- <Property Name="MeasurementSet" Type="ComponentIntegrity.v1_0_0.TPMmeasurementSet">
- <Annotation Term="OData.Description" String="Measurement information from the TPM."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain measurement information from the TPM."/>
- </Property>
- <Property Name="IdentityAuthentication" Type="ComponentIntegrity.v1_0_0.TPMauth">
- <Annotation Term="OData.Description" String="Identity authentication information about the TPM."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain identity authentication information about the TPM."/>
- </Property>
- <Property Name="ComponentCommunication" Type="ComponentIntegrity.v1_0_0.TPMcommunication">
- <Annotation Term="OData.Description" String="Information about communication with the TPM."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about communication with the TPM."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SPDMmeasurementSet">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="SPDM Responder measurement information."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain SPDM Responder measurement information."/>
- <Property Name="MeasurementSpecification" Type="ComponentIntegrity.v1_0_0.MeasurementSpecification">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measurement specification negotiated between the SPDM Requester and SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the measurement specification negotiated between the SPDM Requester and SPDM Responder."/>
- </Property>
- <Property Name="Measurements" Type="Collection(ComponentIntegrity.v1_0_0.SPDMsingleMeasurement)">
- <Annotation Term="OData.Description" String="Measurements from an SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain measurements from an SPDM Responder."/>
- </Property>
- <Property Name="MeasurementSummary" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measurement summary data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded measurement summary using the hash algorithm indicated by the MeasurementSummaryHashAlgorithm property."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/>
- </Property>
- <Property Name="MeasurementSummaryHashAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement summary."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement summary. The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/>
- </Property>
- <Property Name="MeasurementSummaryType" Type="ComponentIntegrity.v1_0_0.SPDMmeasurementSummaryType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of measurement summary."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of measurement summary."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="MeasurementSpecification">
- <Member Name="DMTF">
- <Annotation Term="OData.Description" String="DMTF."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the measurement specification is defined by DMTF in DSP0274."/>
- </Member>
- </EnumType>
-
- <EnumType Name="SPDMmeasurementSummaryType">
- <Member Name="TCB">
- <Annotation Term="OData.Description" String="The measurement summary covers the TCB."/>
- </Member>
- <Member Name="All">
- <Annotation Term="OData.Description" String="The measurement summary covers all measurements in SPDM."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SPDMsingleMeasurement">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A single SPDM measurement for an SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain a single SPDM measurement for an SPDM Responder."/>
- <Property Name="MeasurementIndex" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The index of the measurement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the index of the measurement."/>
- </Property>
- <Property Name="PartofSummaryHash" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether this measurement is part of the measurement summary."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if this measurement is part of the measurement summary in the MeasurementSummary property. If this property is not present, it shall be assumed to be `false`."/>
- </Property>
- <Property Name="LastUpdated" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when information for the measurement was last updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when information for the measurement was last updated."/>
- </Property>
- <Property Name="Measurement" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measurement data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded measurement using the hash algorithm indicated by the MeasurementHashAlgorithm property. This property shall not contain a raw bit stream as a measurement. If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/>
- </Property>
- <Property Name="MeasurementHashAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement. The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`. This property shall not be present if MeasurementSpecification does not contain `DMTF`."/>
- </Property>
- <Property Name="MeasurementType" Type="ComponentIntegrity.v1_0_0.DMTFmeasurementTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type or characteristics of the data that this measurement represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type or characteristics of the data that this measurement represents. This property shall not be present if MeasurementSpecification does not contain `DMTF`."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="DMTFmeasurementTypes">
- <Member Name="ImmutableROM">
- <Annotation Term="OData.Description" String="Immutable ROM."/>
- </Member>
- <Member Name="MutableFirmware">
- <Annotation Term="OData.Description" String="Mutable firmware or any mutable code."/>
- </Member>
- <Member Name="HardwareConfiguration">
- <Annotation Term="OData.Description" String="Hardware configuration, such as straps."/>
- </Member>
- <Member Name="FirmwareConfiguration">
- <Annotation Term="OData.Description" String="Firmware configuration, such as configurable firmware policy."/>
- </Member>
- <Member Name="MutableFirmwareVersion">
- <Annotation Term="OData.Description" String="Mutable firmware version."/>
- </Member>
- <Member Name="MutableFirmwareSecurityVersionNumber">
- <Annotation Term="OData.Description" String="Mutable firmware security version number."/>
- </Member>
- <Member Name="MeasurementManifest">
- <Annotation Term="OData.Description" String="Measurement Manifest."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="TPMmeasurementSet">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Trusted Computing Group TPM measurement information."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain Trusted Computing Group TPM measurement information."/>
- <Property Name="Measurements" Type="Collection(ComponentIntegrity.v1_0_0.TPMsingleMeasurement)">
- <Annotation Term="OData.Description" String="Measurements from a TPM."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain measurements from a TPM."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="TPMsingleMeasurement">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A single Trusted Computing Group TPM measurement."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain a single Trusted Computing Group TPM measurement."/>
- <Property Name="PCR" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Platform Configuration Register (PCR) bank of the measurement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Platform Configuration Register (PCR) bank of the measurement."/>
- </Property>
- <Property Name="Measurement" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measurement data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded PCR digest using the hashing algorithm indicated by MeasurementHashAlgorithm property."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/>
- </Property>
- <Property Name="MeasurementHashAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement. The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
- </Property>
- <Property Name="LastUpdated" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when information for the measurement was last updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when information for the measurement was last updated."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="VerificationStatus">
- <Member Name="Success">
- <Annotation Term="OData.Description" String="Successful verification."/>
- </Member>
- <Member Name="Failed">
- <Annotation Term="OData.Description" String="Unsuccessful verification."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="CommonAuthInfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Common Authentication information."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain common identity-related authentication information."/>
- <NavigationProperty Name="ComponentCertificate" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property."/>
- </NavigationProperty>
- <Property Name="VerificationStatus" Type="ComponentIntegrity.v1_0_0.VerificationStatus">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The status of the verification of the identity of the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SPDMresponderAuth" BaseType="ComponentIntegrity.v1_0_0.CommonAuthInfo"/>
- <ComplexType Name="TPMauth" BaseType="ComponentIntegrity.v1_0_0.CommonAuthInfo"/>
-
- <ComplexType Name="SPDMrequesterAuth">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Authentication information of the identity of the SPDM Requester."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain authentication information of the identity of the SPDM Requester."/>
- <NavigationProperty Name="ProvidedCertificate" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identity of the SPDM Requester provided in mutual authentication."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="SPDMidentity">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Identity authentication information about the SPDM Requester and SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain identity authentication information about the SPDM Requester and SPDM Responder."/>
- <Property Name="ResponderAuthentication" Type="ComponentIntegrity.v1_0_0.SPDMresponderAuth">
- <Annotation Term="OData.Description" String="Authentication information of the identity of the SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain authentication information of the identity of the SPDM Responder."/>
- </Property>
- <Property Name="RequesterAuthentication" Type="ComponentIntegrity.v1_0_0.SPDMrequesterAuth">
- <Annotation Term="OData.Description" String="Authentication information of the identity of the SPDM Requester."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain authentication information of the identity of the SPDM Requester."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SecureSessionType">
- <Member Name="Plain">
- <Annotation Term="OData.Description" String="A plain text session without any protection."/>
- </Member>
- <Member Name="EncryptedAuthenticated">
- <Annotation Term="OData.Description" String="An established session where both encryption and authentication are protecting the communication."/>
- </Member>
- <Member Name="AuthenticatedOnly">
- <Annotation Term="OData.Description" String="An established session where only authentication is protecting the communication."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SingleSessionInfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Information about a single communication channel or session between two components."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information about a single communication channel or session between two components."/>
- <Property Name="SessionId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier for an active session or communication channel between two components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the unique identifier for the active session or communication channel between two components."/>
- </Property>
- <Property Name="SessionType" Type="ComponentIntegrity.v1_0_0.SecureSessionType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of session or communication channel between two components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of session or communication channel between two components."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="CommunicationInfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Information about communication between two components."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information about communication between two components."/>
- <Property Name="Sessions" Type="Collection(ComponentIntegrity.v1_0_0.SingleSessionInfo)">
- <Annotation Term="OData.Description" String="The active sessions or communication channels between two components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the active sessions or communication channels between two components. The active sessions or communication channels do not reflect how future sessions or communication channels are established."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SPDMcommunication" BaseType="ComponentIntegrity.v1_0_0.CommunicationInfo"/>
- <ComplexType Name="TPMcommunication" BaseType="ComponentIntegrity.v1_0_0.CommunicationInfo"/>
-
- <ComplexType Name="SPDMGetSignedMeasurementsResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The SPDM signed measurement from an SPDM Responder."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the SPDM signed measurements from an SPDM Responder."/>
- <Property Name="SignedMeasurements" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Base64-encoded cryptographic signed statement generated by the signer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the cryptographic signed statement over the given nonce and measurement blocks corresponding to the requested measurement indices. If the SPDM version is 1.2, this value shall be a concatenation of SPDM 'VCA' and 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. If SPDM version is 1.0 or 1.1, this value shall be a concatenation of SPDM 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. The last 'MEASUREMENTS' response shall contain a signature generated over the 'L2' string by the SPDM Responder."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the certificate corresponding to the SPDM slot identifier that can be used to validate the signature."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature. This property shall not be present if the SlotId parameter contains the value `15`."/>
- </NavigationProperty>
- <Property Name="PublicKey" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded public key that can be used to validate the signature."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Privacy Enhanced Mail (PEM)-encoded public key, as defined in section 13 of RFC7468, that can be used to validate the signature. This property shall only be present when the SPDM Requester was pre-provisioned with the SPDM Responder's public key and the SlotId parameter contains the value `15`."/>
- </Property>
- <Property Name="Version" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SPDM version used by the SPDM Responder to generate the cryptographic signed statement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SPDM version negotiated between the SPDM Requester and the SPDM Responder to generate the cryptographic signed statement. For example, `1.0`, `1.1`, or `1.2`."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="HashingAlgorithm" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hashing algorithm used for generating the cryptographic signed statement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hashing algorithm negotiated between the SPDM Requester and the SPDM Responder. The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="SigningAlgorithm" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The asymmetric signing algorithm used for generating the cryptographic signed statement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder. The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'BaseAsymAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference TrustedComponent resources from the TargetComponentURI property. It was also created to clarify the nonce provided in the SPDMGetSignedMeasurements action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request. It was also created to add a regular expression pattern to ComponentIntegrityTypeVersion when ComponentIntegrityType contains `SPDM`."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_0.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_1.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_2.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_0.ComponentIntegrity"/>
-
- <ComplexType Name="SPDMsingleMeasurement" BaseType="ComponentIntegrity.v1_0_0.SPDMsingleMeasurement">
- <Property Name="SecurityVersionNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The security version number the measurement represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents. This property shall only be present if MeasurementType contains the value `MutableFirmwareSecurityVersionNumber`."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]{16}$"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference TrustedComponent resources from the TargetComponentURI property. It was also created to clarify the nonce provided in the SPDMGetSignedMeasurements action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request. It was also created to add a regular expression pattern to ComponentIntegrityTypeVersion when ComponentIntegrityType contains `SPDM`."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_0.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_2.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the TPMGetSignedMeasurements action to allow for a TPM to return signed measurements."/>
-
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/>
-
- <ComplexType Name="TPMinfo" BaseType="ComponentIntegrity.v1_0_0.TPMinfo">
- <Property Name="NonceSizeBytesMaximum" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of bytes that can be specified in the Nonce parameter of the TPMGetSignedMeasurements action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of bytes that can be specified in the Nonce parameter of the TPMGetSignedMeasurements action."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="TPMGetSignedMeasurementsResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The TPM signed measurement from a TPM."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the TPM signed PCR measurements from a TPM."/>
- <Property Name="SignedMeasurements" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Base64-encoded cryptographic signed statement generated by the signer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded cryptographic signed statement generated by the signer. This value shall be the concatenation of the 'quoted' and 'signature' response values of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_0.ComponentIntegrity"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_1.ComponentIntegrity"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
deleted file mode 100644
index ad2e32ce84..0000000000
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystemCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
- <edmx:Include Namespace="ComputerSystem"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystemCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ComputerSystemCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of ComputerSystem resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ComputerSystem instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Create composed and virtual computer systems through a POST to the computer system collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
deleted file mode 100644
index 373c3e91b9..0000000000
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ /dev/null
@@ -1,3323 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.22.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogServiceCollection_v1.xml">
- <edmx:Include Namespace="LogServiceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection_v1.xml">
- <edmx:Include Namespace="EthernetInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SimpleStorageCollection_v1.xml">
- <edmx:Include Namespace="SimpleStorageCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
- <edmx:Include Namespace="ProcessorCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SecureBoot_v1.xml">
- <edmx:Include Namespace="SecureBoot"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Bios_v1.xml">
- <edmx:Include Namespace="Bios"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryCollection_v1.xml">
- <edmx:Include Namespace="MemoryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection_v1.xml">
- <edmx:Include Namespace="MemoryDomainCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageCollection_v1.xml">
- <edmx:Include Namespace="StorageCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/HostedStorageServices_v1.xml">
- <edmx:Include Namespace="HostedStorageServices"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="NetworkInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
- <edmx:Include Namespace="ResourceBlock"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TrustedComponent_v1.xml">
- <edmx:Include Namespace="TrustedComponent"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/BootOptionCollection_v1.xml">
- <edmx:Include Namespace="BootOptionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorMetrics_v1.xml">
- <edmx:Include Namespace="ProcessorMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryMetrics_v1.xml">
- <edmx:Include Namespace="MemoryMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection_v1.xml">
- <edmx:Include Namespace="FabricAdapterCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection_v1.xml">
- <edmx:Include Namespace="VirtualMediaCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/GraphicsControllerCollection_v1.xml">
- <edmx:Include Namespace="GraphicsControllerCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/USBControllerCollection_v1.xml">
- <edmx:Include Namespace="USBControllerCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingSystem_v1.xml">
- <edmx:Include Namespace="OperatingSystem"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ComputerSystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ComputerSystem schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those resources or subsystems are also linked through this resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a computing system in the Redfish Specification."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some properties, such as AssetTag, IndicatorLED, and some boot parameters, can be updated for a computer system."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="A client can delete a composed computer system to retire it."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the system."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push, and the ForceOff value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button."/>
- <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
- </Parameter>
- </Action>
-
- <Action Name="SetDefaultBootOrder" IsBound="true">
- <Annotation Term="OData.Description" String="This action sets the BootOrder to the default settings."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the BootOrder array to the default settings."/>
- <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="AddResourceBlock" IsBound="true">
- <Annotation Term="OData.Description" String="This action adds a resource block to a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall add a resource block to a system."/>
- <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
- <Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
- <Annotation Term="OData.Description" String="The resource block to add to the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified resource block to add to the system."/>
- </Parameter>
- <Parameter Name="ResourceBlockETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the resource block to add to the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to add to the system. If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
- </Parameter>
- <Parameter Name="ComputerSystemETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="RemoveResourceBlock" IsBound="true">
- <Annotation Term="OData.Description" String="This action removes a resource block from a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall remove a resource block from a system."/>
- <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
- <Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
- <Annotation Term="OData.Description" String="The resource block to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified resource block to remove from the system."/>
- </Parameter>
- <Parameter Name="ResourceBlockETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the resource block to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to remove from the system. If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
- </Parameter>
- <Parameter Name="ComputerSystemETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="Decommission" IsBound="true">
- <Annotation Term="OData.Description" String="This action decommissions a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall remove all specified data from a system in preparation to decommission the system."/>
- <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
- <Parameter Name="DecommissionTypes" Type="Collection(ComputerSystem.v1_21_0.DecommissionType)" Nullable="false">
- <Annotation Term="OData.Description" String="The types of data to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a list of the types of data to remove from the system."/>
- </Parameter>
- <Parameter Name="OEMDecommissionTypes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The OEM-specific types of data to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain any OEM-specific types of data to remove from the system."/>
- </Parameter>
- <Parameter Name="ComputerSystemETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current ETag of the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
- </Parameter>
- <Parameter Name="RequireSecureErase" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="Ensure secure erasure of all devices and fail the request if not possible."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate if a secure erase is required. If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP 501 (Not Implemented) status code. This failure may occur after the process has already started. If not provided by the client, the value shall be assumed to be `false`."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_21_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <EnumType Name="BootSource">
- <Member Name="None">
- <Annotation Term="OData.Description" String="Boot from the normal boot device."/>
- </Member>
- <Member Name="Pxe">
- <Annotation Term="OData.Description" String="Boot from the Pre-boot eXecution Environment (PXE)."/>
- </Member>
- <Member Name="Floppy">
- <Annotation Term="OData.Description" String="Boot from the floppy disk drive."/>
- </Member>
- <Member Name="Cd">
- <Annotation Term="OData.Description" String="Boot from the CD or DVD."/>
- </Member>
- <Member Name="Usb">
- <Annotation Term="OData.Description" String="Boot from a system BIOS-specified USB device."/>
- </Member>
- <Member Name="Hdd">
- <Annotation Term="OData.Description" String="Boot from a hard drive."/>
- </Member>
- <Member Name="BiosSetup">
- <Annotation Term="OData.Description" String="Boot to the BIOS setup utility."/>
- </Member>
- <Member Name="Utilities">
- <Annotation Term="OData.Description" String="Boot to the manufacturer's utilities program or programs."/>
- </Member>
- <Member Name="Diags">
- <Annotation Term="OData.Description" String="Boot to the manufacturer's diagnostics program."/>
- </Member>
- <Member Name="UefiShell">
- <Annotation Term="OData.Description" String="Boot to the UEFI Shell."/>
- </Member>
- <Member Name="UefiTarget">
- <Annotation Term="OData.Description" String="Boot to the UEFI device specified in the UefiTargetBootSourceOverride property."/>
- </Member>
- <Member Name="SDCard">
- <Annotation Term="OData.Description" String="Boot from an SD card."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="UefiHttp">
- <Annotation Term="OData.Description" String="Boot from a UEFI HTTP network location."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="RemoteDrive">
- <Annotation Term="OData.Description" String="Boot from a remote drive, such as an iSCSI target."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="UefiBootNext">
- <Annotation Term="OData.Description" String="Boot to the UEFI device that the BootNext property specifies."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Recovery">
- <Annotation Term="OData.Description" String="Boot to a system-designated recovery process or image."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.ComputerSystem">
- <Property Name="SystemType" Type="ComputerSystem.v1_0_0.SystemType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of computer system that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="An enumeration that indicates the kind of system that this resource represents."/>
- </Property>
- <Property Name="Links" Type="ComputerSystem.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-definable tag that can track this computer system for inventory or other client purposes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system asset tag value. Modifying this property may modify the AssetTag in the containing Chassis resource."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer or OEM of this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a value that represents the manufacturer of the system."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product name for this system, without the manufacturer name."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe how the manufacturer refers to this system. Typically, this value is the product name for this system without the manufacturer name."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer SKU for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SKU for the system."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the serial number for the system."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined part number for the system."/>
- </Property>
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universally unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any subfields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode."/>
- </Property>
- <Property Name="HostName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager. Modifying this property may modify the HostName in one or more EthernetInterface resources contained in this system."/>
- </Property>
- <Property Name="IndicatorLED" Type="ComputerSystem.v1_0_0.IndicatorLED">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light, which identifies this system."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="PowerState" Type="Resource.PowerState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current power state of the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the system."/>
- </Property>
- <Property Name="Boot" Type="ComputerSystem.v1_0_0.Boot" Nullable="false">
- <Annotation Term="OData.Description" String="The boot settings for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the boot settings for this system."/>
- </Property>
- <Property Name="BiosVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the system BIOS or primary system firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware."/>
- </Property>
- <Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
- <Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the central processors for this resource. Processors described by this property shall be limited to the processors that execute system code, and shall not include processors used for offload functionality."/>
- </Property>
- <Property Name="MemorySummary" Type="ComputerSystem.v1_0_0.MemorySummary" Nullable="false">
- <Annotation Term="OData.Description" String="The central memory of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the central memory for this resource."/>
- </Property>
- <Property Name="Actions" Type="ComputerSystem.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of processors associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of Ethernet interfaces associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SimpleStorage" Type="SimpleStorageCollection.SimpleStorageCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SimpleStorageCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of log services associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the chassis that contains this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the managers responsible for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the resources with management responsibility for this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that power this computer system. Normally, the link is for either a chassis or a specific set of power supplies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that power this computer system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that cool this computer system. Normally, the link is for either a chassis or a specific set of fans."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that cool this computer system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="SystemType">
- <Member Name="Physical">
- <Annotation Term="OData.Description" String="A computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller."/>
- </Member>
- <Member Name="Virtual">
- <Annotation Term="OData.Description" String="A virtual machine instance running on this system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Virtual typically represents a system that is actually a virtual machine instance. Responses should contain the ProcessorSummary and MemorySummary properties to show the processor and memory resources allocated to the virtual machine."/>
- </Member>
- <Member Name="OS">
- <Annotation Term="OData.Description" String="An operating system instance."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of OS typically represents an OS or hypervisor view of the system."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_21_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of representing operating systems with the OperatingSystem resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="PhysicallyPartitioned">
- <Annotation Term="OData.Description" String="A hardware-based partition of a computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of PhysicallyPartitioned typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service."/>
- </Member>
- <Member Name="VirtuallyPartitioned">
- <Annotation Term="OData.Description" String="A virtual or software-based partition of a computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartitioned typically represents a single system constructed from one or more virtual systems through a software-based service."/>
- </Member>
- <Member Name="Composed">
- <Annotation Term="OData.Description" String="A computer system constructed by binding resource blocks together."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Composed typically represents a single system constructed from disaggregated resources through the Redfish composition service."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DPU">
- <Annotation Term="OData.Description" String="A computer system that performs the functions of a data processing unit, such as a SmartNIC."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of DPU typically represents a single system that performs offload computation as a data processing unit, such as a SmartNIC."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_16_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="IndicatorLED">
- <Member Name="Unknown">
- <Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of returning `null` if the state is unknown."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Lit">
- <Annotation Term="OData.Description" String="The indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- <Member Name="Blinking">
- <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Boot">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The boot information for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe boot information for a system."/>
- <Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled does not contain `Disabled`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The @Redfish.AllowableValues annotation specifies the valid values for this property. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Virtual devices for a target should take precedence over a physical device. Systems may attempt to boot from multiple devices that share a target identifier. Changes to this property do not alter the BIOS persistent boot order configuration."/>
- </Property>
- <Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the boot source override feature."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration."/>
- </Property>
- <Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target. Changes to this property do not alter the BIOS persistent boot order configuration."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="BootSourceOverrideEnabled">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="The system boots normally."/>
- </Member>
- <Member Name="Once">
- <Annotation Term="OData.Description" String="On its next boot cycle, the system boots one time to the boot source override target. Then, the BootSourceOverrideEnabled value is reset to `Disabled`."/>
- </Member>
- <Member Name="Continuous">
- <Annotation Term="OData.Description" String="The system boots to the target specified in the BootSourceOverrideTarget property until this property is `Disabled`."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="ProcessorSummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the central processors for a system. Processors described by this type shall be limited to the processors that execute system code, and shall not include processors used for offload functionality."/>
- <Property Name="Count" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of physical processors in the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of physical central processors in the system."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The processor model for the primary or majority of processors in this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_16_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the Conditions property within Status in the root of this resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <ComplexType Name="MemorySummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The memory of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the central memory for a system."/>
- <Property Name="TotalSystemMemoryGiB" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total configured operating system-accessible memory (RAM), measured in GiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of configured system general purpose volatile (RAM) memory as measured in gibibytes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="GiBy"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_16_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the Conditions property within Status in the root of this resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations to MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_13.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_14.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_15.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_16.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_18">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_17.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_19">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_18.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_20">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_19.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_21">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_20.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem">
- <Property Name="TrustedModules" Type="Collection(ComputerSystem.v1_1_0.TrustedModules)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of trusted modules in the system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain an array of objects with properties that describe the trusted modules for this resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the TrustedComponents property in Links."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <NavigationProperty Name="SecureBoot" Type="SecureBoot.SecureBoot" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the UEFI Secure Boot associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SecureBoot."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Bios" Type="Bios.Bios" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the BIOS settings associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Bios that lists the BIOS settings for this system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_0_0.MemorySummary">
- <Property Name="MemoryMirroring" Type="ComputerSystem.v1_1_0.MemoryMirroring">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ability and type of memory mirroring that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ability and type of memory mirroring that this computer system supports."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="MemoryMirroring">
- <Member Name="System">
- <Annotation Term="OData.Description" String="The system supports DIMM mirroring at the system level. Individual DIMMs are not paired for mirroring in this mode."/>
- </Member>
- <Member Name="DIMM">
- <Annotation Term="OData.Description" String="The system supports DIMM mirroring at the DIMM level. Individual DIMMs can be mirrored."/>
- </Member>
- <Member Name="Hybrid">
- <Annotation Term="OData.Description" String="The system supports a hybrid mirroring at the system and DIMM levels. Individual DIMMs can be mirrored."/>
- </Member>
- <Member Name="None">
- <Annotation Term="OData.Description" String="The system does not support DIMM mirroring."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_0_0.Boot">
- <Property Name="BootSourceOverrideMode" Type="ComputerSystem.v1_1_0.BootSourceOverrideMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="BootSourceOverrideMode">
- <Member Name="Legacy">
- <Annotation Term="OData.Description" String="The system boots in non-UEFI boot mode to the boot source override target."/>
- </Member>
- <Member Name="UEFI">
- <Annotation Term="OData.Description" String="The system boots in UEFI boot mode to the boot source override target."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="TrustedModules">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The Trusted Module installed in the system."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a Trusted Module for a system."/>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this Trusted Module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the Trusted Module."/>
- </Property>
- <Property Name="InterfaceType" Type="ComputerSystem.v1_1_0.InterfaceType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The interface type of the Trusted Module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the interface type of the installed Trusted Module."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="InterfaceType">
- <Member Name="TPM1_2">
- <Annotation Term="OData.Description" String="Trusted Platform Module (TPM) 1.2."/>
- </Member>
- <Member Name="TPM2_0">
- <Annotation Term="OData.Description" String="Trusted Platform Module (TPM) 2.0."/>
- </Member>
- <Member Name="TCM1_0">
- <Annotation Term="OData.Description" String="Trusted Cryptography Module (TCM) 1.0."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_13.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify the behavior of the BootSourceOverrideTarget property."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_14.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_15.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_16.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_18">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_17.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_19">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_18.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_1.ComputerSystem">
- <Property Name="HostingRoles" Type="Collection(ComputerSystem.v1_2_0.HostingRole)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hosting roles that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hosting roles that this computer system supports."/>
- </Property>
- <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of PCIe devices that this computer system uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeDevice type."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of PCIe functions that this computer system uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="HostedServices" Type="ComputerSystem.v1_2_0.HostedServices" Nullable="false">
- <Annotation Term="OData.Description" String="The services that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe services that this computer system supports."/>
- </Property>
- <NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory domains associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="HostedServices">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The services that might be running or installed on the system."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe services that a computer system supports."/>
- <NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of storage services that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HostedStorageServices."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="HostingRole">
- <Annotation Term="OData.Description" String="The enumerations of HostingRoles specify different features that the hosting ComputerSystem supports."/>
- <Member Name="ApplicationServer">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports general purpose applications."/>
- </Member>
- <Member Name="StorageServer">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a storage server."/>
- </Member>
- <Member Name="Switch">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a switch."/>
- </Member>
- <Member Name="Appliance">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as an appliance."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="BareMetalServer">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a bare-metal server."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="VirtualMachineServer">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a virtual machine server."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ContainerServer">
- <Annotation Term="OData.Description" String="The system hosts functionality that supports the system acting as a container server."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="ComputerSystem.v1_0_0.Links">
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this system is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_13.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_14.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_15.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_16.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_18">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_17.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem">
- <NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of Network Interfaces associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkInterfaceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="TrustedModules" BaseType="ComputerSystem.v1_1_0.TrustedModules">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="FirmwareVersion2" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The second firmware version of this Trusted Module, if applicable."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the 2nd firmware version, if applicable, as defined by the manufacturer for the Trusted Module."/>
- </Property>
- <Property Name="InterfaceTypeSelection" Type="ComputerSystem.v1_3_0.InterfaceTypeSelection">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The interface type selection supported by this Trusted Module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the interface type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="InterfaceTypeSelection">
- <Annotation Term="OData.Description" String="The enumerations of InterfaceTypeSelection specify the method for switching the TrustedModule InterfaceType, for instance between TPM1_2 and TPM2_0, if supported."/>
- <Member Name="None">
- <Annotation Term="OData.Description" String="The TrustedModule does not support switching the InterfaceType."/>
- </Member>
- <Member Name="FirmwareUpdate">
- <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType through a firmware update."/>
- </Member>
- <Member Name="BiosSetting">
- <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType through platform software, such as a BIOS configuration attribute."/>
- </Member>
- <Member Name="OemMethod">
- <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType through an OEM proprietary mechanism."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_13.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_14.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_15.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_16.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
-
- <ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_1_0.MemorySummary">
- <Property Name="TotalSystemPersistentMemoryGiB" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total configured, system-accessible persistent memory, measured in GiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total amount of configured persistent memory available to the system as measured in gibibytes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="GiBy"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="ComputerSystem.v1_2_0.Links">
- <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the resource blocks that are used in this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that show the resource blocks that are used in this computer system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_13.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_14.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_15.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem">
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of redundancy entities. Each entity specifies a kind and level of redundancy and a collection, or redundancy set, of other computer systems that provide the specified redundancy to this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of redundancy entities. Each entity specifies a kind and level of redundancy and a collection, or redundancy set, of other computer systems that provide the specified redundancy to this computer system."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <Property Name="HostWatchdogTimer" Type="ComputerSystem.v1_5_0.WatchdogTimer" Nullable="false">
- <Annotation Term="OData.Description" String="The host watchdog timer functionality for this system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the host watchdog timer functionality for this ComputerSystem."/>
- </Property>
- <Property Name="SubModel" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The sub-model for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the sub-model (or configuration) of the system. This shall not include the model/product name or the manufacturer name."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_1_0.Boot">
- <NavigationProperty Name="BootOptions" Type="BootOptionCollection.BootOptionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of the UEFI boot options associated with this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type BootOptionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="BootNext" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting."/>
- </Property>
- <Property Name="BootOrder" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of BootOptionReference strings that represent the persistent boot order for with this computer system. Changes to the boot order typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change boot order settings by modifying the resource identified by the `@Redfish.Settings` term."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of BootOptionReference strings that represent the persistent boot order for this computer system. For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_0_0.ProcessorSummary">
- <Property Name="LogicalProcessorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of logical processors in the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of logical central processors in the system."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="ComputerSystem.v1_4_0.Links">
- <NavigationProperty Name="ConsumingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
- <Annotation Term="OData.LongDescription" String="The value shall be an array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SupplyingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
- <Annotation Term="OData.LongDescription" String="The value shall be an array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="WatchdogTimer">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the host watchdog timer functionality for this system."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the host watchdog timer functionality for this ComputerSystem."/>
- <Property Name="FunctionEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether a user has enabled the host watchdog timer functionality. This property indicates only that a user has enabled the timer. To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a user has enabled the host watchdog timer functionality. This property indicates only that a user has enabled the timer. To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="WarningAction" Type="ComputerSystem.v1_5_0.WatchdogWarningActions">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The action to perform when the watchdog timer is close to reaching its timeout value. This action typically occurs from three to ten seconds before to the timeout value, but the exact timing is dependent on the implementation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the action to perform before the watchdog timer expires. This action typically occurs from three to ten seconds before to the timeout value, but the exact timing is dependent on the implementation."/>
- </Property>
- <Property Name="TimeoutAction" Type="ComputerSystem.v1_5_0.WatchdogTimeoutActions">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The action to perform when the watchdog timer reaches its timeout value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the action to perform when the watchdog timer reaches its timeout value."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="WatchdogWarningActions">
- <Annotation Term="OData.Description" String="The enumerations of WatchdogWarningActions specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value."/>
- <Member Name="None">
- <Annotation Term="OData.Description" String="No action taken."/>
- </Member>
- <Member Name="DiagnosticInterrupt">
- <Annotation Term="OData.Description" String="Raise a (typically non-maskable) Diagnostic Interrupt."/>
- </Member>
- <Member Name="SMI">
- <Annotation Term="OData.Description" String="Raise a Systems Management Interrupt (SMI)."/>
- </Member>
- <Member Name="MessagingInterrupt">
- <Annotation Term="OData.Description" String="Raise a legacy IPMI messaging interrupt."/>
- </Member>
- <Member Name="SCI">
- <Annotation Term="OData.Description" String="Raise an interrupt using the ACPI System Control Interrupt (SCI)."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="Perform an OEM-defined action."/>
- </Member>
- </EnumType>
-
- <EnumType Name="WatchdogTimeoutActions">
- <Annotation Term="OData.Description" String="The enumerations of WatchdogTimeoutActions specify the choice of action to take when the host watchdog timer reaches its timeout value."/>
- <Member Name="None">
- <Annotation Term="OData.Description" String="No action taken."/>
- </Member>
- <Member Name="ResetSystem">
- <Annotation Term="OData.Description" String="Reset the system."/>
- </Member>
- <Member Name="PowerCycle">
- <Annotation Term="OData.Description" String="Power cycle the system."/>
- </Member>
- <Member Name="PowerDown">
- <Annotation Term="OData.Description" String="Power down the system."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="Perform an OEM-defined action."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the LongDescription of several Boot Override properties."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_13.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_14.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem">
- <Property Name="PowerRestorePolicy" Type="ComputerSystem.v1_6_0.PowerRestorePolicyTypes" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The desired power state of the system when power is restored after a power loss."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the desired PowerState of the system when power is applied to the system. The `LastState` value shall return the system to the PowerState it was in when power was lost."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_5_0.Boot">
- <Property Name="AliasBootOrder" Type="Collection(ComputerSystem.BootSource)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Ordered array of boot source aliases representing the persistent boot order associated with this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system. This array shall not contain duplicate values. Virtual devices for an alias should take precedence over a physical device. Systems may attempt to boot from multiple devices that share an alias."/>
- </Property>
- <Property Name="BootOrderPropertySelection" Type="ComputerSystem.v1_6_0.BootOrderTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the boot order property that the system uses for the persistent boot order."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate which boot order property the system uses for the persistent boot order."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="PowerRestorePolicyTypes">
- <Annotation Term="OData.Description" String="The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied."/>
- <Member Name="AlwaysOn">
- <Annotation Term="OData.Description" String="The system always powers on when power is applied."/>
- </Member>
- <Member Name="AlwaysOff">
- <Annotation Term="OData.Description" String="The system always remains powered off when power is applied."/>
- </Member>
- <Member Name="LastState">
- <Annotation Term="OData.Description" String="The system returns to its last on or off power state when power is applied."/>
- </Member>
- </EnumType>
-
- <EnumType Name="BootOrderTypes">
- <Annotation Term="OData.Description" String="The enumerations of BootOrderTypes specify the choice of boot order property to use when controller the persistent boot order for this computer system."/>
- <Member Name="BootOrder">
- <Annotation Term="OData.Description" String="The system uses the BootOrder property to specify the persistent boot order."/>
- </Member>
- <Member Name="AliasBootOrder">
- <Annotation Term="OData.Description" String="The system uses the AliasBootOrder property to specify the persistent boot order."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_12.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_1.ComputerSystem"/>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_6_0.Boot">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates used for booting through HTTPS by this computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_5_0.ProcessorSummary">
- <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with all processors in this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with all processors in this system."/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_11.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_0.ComputerSystem"/>
-
- <ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_4_0.MemorySummary">
- <NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with all memory in this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with all memory in this system."/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_0.ComputerSystem"/>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_7_0.Boot">
- <Property Name="HttpBootUri" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`. If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_10.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add new values to HostingRole."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_1.ComputerSystem">
- <NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of fabric adapters associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_9.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the AutomaticRetry and RemainingAutomaticRetryAttempts properties to Boot."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_9_0.Boot">
- <Property Name="AutomaticRetryConfig" Type="ComputerSystem.v1_11_0.AutomaticRetryConfig">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The configuration of how the system retries booting automatically."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the configuration of how the system retries booting automatically."/>
- </Property>
- <Property Name="AutomaticRetryAttempts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of attempts the system will automatically retry booting."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of attempts the system will automatically retry booting in the event the system enters an error state on boot."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="RemainingAutomaticRetryAttempts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of remaining automatic retry boots."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot. If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state. This property shall be reset to the value of AutomaticRetryAttempts upon a successful boot attempt."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="AutomaticRetryConfig">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Disable automatic retrying of booting."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that automatic retrying of booting is disabled."/>
- </Member>
- <Member Name="RetryAttempts">
- <Annotation Term="OData.Description" String="Automatic retrying of booting is based on a specified retry count."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the number of retries of booting is based on the AutomaticRetryAttempts property, and the RemainingAutomaticRetryAttempts property indicates the number of remaining attempts."/>
- </Member>
- <Member Name="RetryAlways">
- <Annotation Term="OData.Description" String="Always automatically retry booting."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system will always automatically retry booting."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_8.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to add LastResetTime."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem">
- <Property Name="LastResetTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the system was last reset or rebooted."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the system last came out of a reset or was rebooted."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorSummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_7.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and BootProgress and to deprecate IndicatorLED properties."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function. Modifying this property may modify the LocationIndicatorActive in the containing Chassis resource."/>
- </Property>
- <Property Name="BootProgress" Type="ComputerSystem.v1_13_0.BootProgress">
- <Annotation Term="OData.Description" String="This object describes the last boot progress state."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the last boot progress state and time."/>
- </Property>
- <Property Name="PowerOnDelaySeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of seconds to delay power on after a power cycle or during a reset. Zero seconds indicates no delay to power up."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a power cycle or during a reset. The value `0` shall indicate no delay to power on."/>
- </Property>
- <Property Name="PowerOffDelaySeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of seconds to delay power off during a reset. Zero seconds indicates no delay to power off."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off during a reset. The value `0` shall indicate no delay to power off."/>
- </Property>
- <Property Name="PowerCycleDelaySeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of seconds to delay power on after a `Reset` action requesting `PowerCycle`. Zero seconds indicates no delay."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a `Reset` action requesting `PowerCycle`. The value `0` shall indicate no delay to power on."/>
- </Property>
- <Property Name="SerialConsole" Type="ComputerSystem.v1_13_0.HostSerialConsole" Nullable="false">
- <Annotation Term="OData.Description" String="The serial console services that this system provides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the serial console services of this system."/>
- </Property>
- <Property Name="GraphicalConsole" Type="ComputerSystem.v1_13_0.HostGraphicalConsole" Nullable="false">
- <Annotation Term="OData.Description" String="The information about the graphical console (KVM-IP) service of this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this system."/>
- </Property>
- <Property Name="VirtualMediaConfig" Type="ComputerSystem.v1_13_0.VirtualMediaConfig" Nullable="false">
- <Annotation Term="OData.Description" String="The information about the virtual media service of this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the virtual media service of this system."/>
- </Property>
- <NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the virtual media services for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection that this system uses."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="BootProgress">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object describes the last boot progress state."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the last boot progress state and time."/>
- <Property Name="LastState" Type="ComputerSystem.v1_13_0.BootProgressTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The last boot progress state."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the last boot progress state."/>
- </Property>
- <Property Name="LastStateTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the last boot state was updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the last boot state was updated."/>
- </Property>
- <Property Name="OemLastState" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-specific last state, if the LastState type is `OEM`."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific LastState of the BootProgress. This property shall only be present if LastState is `OEM`."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="BootProgressTypes">
- <Member Name="None">
- <Annotation Term="OData.Description" String="The system is not booting."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system is not booting or running, such as the system is powered off."/>
- </Member>
- <Member Name="PrimaryProcessorInitializationStarted">
- <Annotation Term="OData.Description" String="The system has started initializing the primary processor."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the primary processor."/>
- </Member>
- <Member Name="BusInitializationStarted">
- <Annotation Term="OData.Description" String="The system has started initializing the buses."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the buses."/>
- </Member>
- <Member Name="MemoryInitializationStarted">
- <Annotation Term="OData.Description" String="The system has started initializing the memory."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the memory."/>
- </Member>
- <Member Name="SecondaryProcessorInitializationStarted">
- <Annotation Term="OData.Description" String="The system has started initializing the remaining processors."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the secondary processors."/>
- </Member>
- <Member Name="PCIResourceConfigStarted">
- <Annotation Term="OData.Description" String="The system has started initializing the PCI resources."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the PCI resources."/>
- </Member>
- <Member Name="SystemHardwareInitializationComplete">
- <Annotation Term="OData.Description" String="The system has completed initializing all hardware."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has completed initializing all hardware."/>
- </Member>
- <Member Name="SetupEntered">
- <Annotation Term="OData.Description" String="The system has entered the setup utility."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has entered the setup utility."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OSBootStarted">
- <Annotation Term="OData.Description" String="The operating system has started booting."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the operating system has started to boot."/>
- </Member>
- <Member Name="OSRunning">
- <Annotation Term="OData.Description" String="The operating system is running."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the operating system is running and shall indicate the final boot progress state."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="A boot progress state in an OEM-defined format."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-defined boot progress state."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="HostSerialConsole">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about the serial console services that this system provides."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the serial console services for a computer system."/>
- <Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of service sessions, regardless of protocol, that this system can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of concurrent service sessions that this implementation supports."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="SSH" Type="ComputerSystem.v1_13_0.SerialConsoleProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The connection details for an SSH serial console service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses the Secure Shell (SSH) protocol."/>
- </Property>
- <Property Name="Telnet" Type="ComputerSystem.v1_13_0.SerialConsoleProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The connection details for a Telnet serial console service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses the Telnet protocol."/>
- </Property>
- <Property Name="IPMI" Type="ComputerSystem.v1_13_0.SerialConsoleProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The connection details for an IPMI Serial-over-LAN service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses the IPMI Serial-over-LAN (SOL) protocol."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SerialConsoleProtocol">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a serial console service that this system provides."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a serial console service for a computer system."/>
- <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
- </Property>
- <Property Name="Port" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The protocol port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the protocol."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="SharedWithManagerCLI" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the serial console service is shared with access to the manager's command-line interface (CLI)."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the serial console service is shared with access to the manager's command-line interface (CLI)."/>
- </Property>
- <Property Name="ConsoleEntryCommand" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The command string passed to the service to select or enter the system's serial console."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a command string that can be provided by a client to select or enter the system's serial console, when the console is shared among several systems or a manager CLI."/>
- </Property>
- <Property Name="HotKeySequenceDisplay" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hotkey sequence available for the user to exit the serial console session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string that can be provided to a user to describe the hotkey sequence used to exit the serial console session, or, if shared with a manager CLI, to return to the CLI."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="HostGraphicalConsole">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a graphical console service for this system."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a graphical console service for a computer system."/>
- <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
- </Property>
- <Property Name="Port" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The protocol port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the service."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="ConnectTypesSupported" Type="Collection(ComputerSystem.v1_13_0.GraphicalConnectTypesSupported)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-defined KVM-IP protocol is supported."/>
- </Property>
- <Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of service sessions, regardless of protocol, that this system can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of concurrent service sessions that this implementation supports."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="GraphicalConnectTypesSupported">
- <Member Name="KVMIP">
- <Annotation Term="OData.Description" String="The controller supports a graphical console connection through a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The controller supports a graphical console connection through an OEM-specific protocol."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="VirtualMediaConfig">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about virtual media service for this system."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a virtual media service for a computer system."/>
- <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
- </Property>
- <Property Name="Port" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The protocol port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the service."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions. It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_6.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements and to add TrustedModuleRequiredToBoot to the Boot property. It was also created to add CoreCount to the ProcessorSummary property."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_11_0.Boot">
- <Property Name="TrustedModuleRequiredToBoot" Type="ComputerSystem.v1_14_0.TrustedModuleRequiredToBoot">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Trusted Module boot requirement."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Trusted Module boot requirement."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_7_0.ProcessorSummary">
- <Property Name="CoreCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of processor cores in the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of central processor cores in the system."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="TrustedModuleRequiredToBoot">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="No Trusted Module requirement to boot."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a Trusted Module is not required to boot."/>
- </Member>
- <Member Name="Required">
- <Annotation Term="OData.Description" String="A functional Trusted Module is required to boot."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a functioning Trusted Module is required to boot."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add StopBootOnFault to the Boot property. It was also created to add `SetupEntered` to BootProgress. It was also created to add the PowerMode, USBControllers, and GraphicsControllers properties. It was also created to add ThreadingEnabled to ProcessorSummary."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_1.ComputerSystem">
- <NavigationProperty Name="GraphicsControllers" Type="GraphicsControllerCollection.GraphicsControllerCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of graphics controllers that can output video for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type GraphicsControllerCollection that contains graphics controllers that can output video for this system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="USBControllers" Type="USBControllerCollection.USBControllerCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of USB controllers for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type USBControllerCollection that contains USB controllers for this system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="PowerMode" Type="ComputerSystem.v1_15_0.PowerMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The power mode setting of the computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the computer system power mode setting."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_14_0.Boot">
- <Property Name="StopBootOnFault" Type="ComputerSystem.v1_15_0.StopBootOnFault">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="If the boot should stop on a fault."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the setting if the boot should stop on a fault."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="StopBootOnFault">
- <Member Name="Never">
- <Annotation Term="OData.Description" String="The system performs any normal recovery actions during boot if a fault occurs."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system will continue to attempt to boot if a fault occurs."/>
- </Member>
- <Member Name="AnyFault">
- <Annotation Term="OData.Description" String="The system should stop the boot on any fault."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system will stop the boot if a fault occurs. This includes, but is not limited to, faults that affect performance, fault tolerance, or capacity."/>
- </Member>
- </EnumType>
-
- <EnumType Name="PowerMode">
- <Member Name="MaximumPerformance">
- <Annotation Term="OData.Description" String="The system performs at the highest speeds possible."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at the highest speeds possible. This mode should be used when performance is the top priority."/>
- </Member>
- <Member Name="BalancedPerformance">
- <Annotation Term="OData.Description" String="The system performs at the highest speeds while utilization is high and performs at reduced speeds when the utilization is low."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at the highest speeds possible when the utilization is high and performs at reduced speeds when the utilization is low to save power. This mode is a compromise between `MaximumPerformance` and `PowerSaving`."/>
- </Member>
- <Member Name="PowerSaving">
- <Annotation Term="OData.Description" String="The system performs at reduced speeds to save power."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at reduced speeds to save power. This mode should be used when power saving is the top priority."/>
- </Member>
- <Member Name="Static">
- <Annotation Term="OData.Description" String="The system power mode is static."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at a static base speed."/>
- </Member>
- <Member Name="OSControlled">
- <Annotation Term="OData.Description" String="The system power mode is controlled by the operating system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at an operating system-controlled power mode."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The system power mode is OEM-defined."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at an OEM-defined power mode."/>
- </Member>
- <Member Name="EfficiencyFavorPower">
- <Annotation Term="OData.Description" String="The system performs at reduced speeds at all utilizations to save power at the cost of performance. This mode differs from `PowerSaving` in that more performance is retained and less power is saved. This mode differs from `EfficiencyFavorPerformance` in that less performance is retained but more power is saved."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at reduced speeds at all utilizations to save power at the cost of performance. This mode differs from `PowerSaving` in that more performance is retained and less power is saved. This mode differs from `EfficiencyFavorPerformance` in that less performance is retained but more power is saved. This mode differs from 'BalancedPerformance' in that power saving occurs at all utilizations."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_22_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="EfficiencyFavorPerformance">
- <Annotation Term="OData.Description" String="The system performs at reduced speeds at all utilizations to save power while attempting to maintain performance. This mode differs from `EfficiencyFavorPower` in that more performance is retained but less power is saved."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system performs at reduced speeds at all utilizations to save power while attempting to maintain performance. This mode differs from `EfficiencyFavorPower` in that more performance is retained but less power is saved. This mode differs from 'MaximumPerformance' in that power is saved at the cost of some performance. This mode differs from 'BalancedPerformance' in that power saving occurs at all utilizations."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_22_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_14_0.ProcessorSummary">
- <Property Name="ThreadingEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether threading is enabled on all processors in this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that all Processor resources in this system where the ProcessorType property contains `CPU` have multiple threading support enabled."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add IdlePowerSaver. It was also created to add KeyManagement. It was also created to deprecate Status within ProcessorSummary and MemorySummary in favor of Conditions within Status at the root of the resource."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_0.ComputerSystem">
- <Property Name="IdlePowerSaver" Type="ComputerSystem.v1_16_0.IdlePowerSaver">
- <Annotation Term="OData.Description" String="The idle power saver settings of the computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the idle power saver settings of the computer system."/>
- </Property>
- <Property Name="KeyManagement" Type="ComputerSystem.v1_16_0.KeyManagement">
- <Annotation Term="OData.Description" String="The key management settings of the computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key management settings of the computer system."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="IdlePowerSaver">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The idle power saver settings of a computer system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the idle power saver settings of a computer system."/>
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether idle power saver is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if idle power saver is enabled."/>
- </Property>
- <Property Name="EnterUtilizationPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of utilization when the computer system enters idle power save. If the computer system's utilization goes below this value, it enters idle power save."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save. If the computer system's utilization goes below this value for the duration specified by EnterDwellTimeSeconds, it shall enter idle power save."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="%"/>
- </Property>
- <Property Name="EnterDwellTimeSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration in seconds the computer system is below the EnterUtilizationPercent value before the idle power save is activated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the duration in seconds the computer system is below the EnterUtilizationPercent value before the idle power save is activated."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- <Property Name="ExitUtilizationPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of utilization when the computer system exits idle power save. If the computer system's utilization goes above this value, it exits idle power save."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save. If the computer system's utilization goes above this value for the duration specified by ExitDwellTimeSeconds, it shall exit idle power save."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="%"/>
- </Property>
- <Property Name="ExitDwellTimeSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration in seconds the computer system is above the ExitUtilizationPercent value before the idle power save is stopped."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the duration in seconds the computer system is above the ExitUtilizationPercent value before the idle power save is stopped."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="KeyManagement">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The key management settings of a computer system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the key management settings of a computer system."/>
- <Property Name="KMIPServers" Type="Collection(ComputerSystem.v1_16_0.KMIPServer)">
- <Annotation Term="OData.Description" String="The KMIP servers to which this computer system is subscribed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the KMIP servers to which this computer system is subscribed for key management."/>
- </Property>
- <NavigationProperty Name="KMIPCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of server certificates for the servers referenced by the KMIPServers property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the servers referenced by the KMIPServers property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="KMIPServer">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The KMIP server settings for a computer system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the KMIP server settings for a computer system."/>
- <Property Name="Address" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The KMIP server address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the KMIP server address."/>
- </Property>
- <Property Name="Port" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The KMIP server port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the KMIP server port."/>
- </Property>
- <Property Name="Username" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The username to access the KMIP server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the username to access the KMIP server."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The password to access the KMIP server. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password to access the KMIP server. The value shall be `null` in responses."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_5.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
-
- <ComplexType Name="Links" BaseType="ComputerSystem.v1_5_0.Links">
- <NavigationProperty Name="OffloadedNetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The network device functions to which this system performs offload computation, such as with a SmartNIC."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions to which this system performs offload computation, such as with a SmartNIC. This property shall not be present if the SystemType property does not contain `DPU`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_4.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem">
- <Property Name="Composition" Type="ComputerSystem.v1_18_0.Composition">
- <Annotation Term="OData.Description" String="Information about the composition capabilities and state of the computer system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the composition capabilities and state of the computer system."/>
- </Property>
- <Property Name="ManufacturingMode" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the system is in manufacturing mode. Manufacturing mode is a special boot mode, not normally available to end users, that modifies features and settings for use while the system is being manufactured and tested."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the system is in manufacturing mode. If the system supports SMBIOS, the value shall match the 'Manufacturing mode is enabled' setting from the 'BIOS Characteristics' entry."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="BootProgress" BaseType="ComputerSystem.v1_13_0.BootProgress">
- <Property Name="LastBootTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds the system spent booting to the operating system during the last boot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`. If LastState contains `OSRunning`, this property shall contain the most recent boot time. For other values of LastState, this property shall contain the boot time for the previous boot."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Composition">
- <Annotation Term="OData.Description" String="Information about the composition capabilities and state of a computer system."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about the composition capabilities and state of a computer system."/>
- <Property Name="UseCases" Type="Collection(ComputerSystem.v1_18_0.CompositionUseCase)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The composition use cases in which this computer system can participate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the composition use cases in which this computer system can participate."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="CompositionUseCase">
- <Member Name="ResourceBlockCapable">
- <Annotation Term="OData.Description" String="This computer system supports being registered as a resource block in order for it to participate in composition requests."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the computer system supports being registered as a resource block in order for it to participate in composition requests."/>
- </Member>
- <Member Name="ExpandableSystem">
- <Annotation Term="OData.Description" String="This computer system supports expandable system composition and is associated with a resource block."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the computer system supports expandable system composition and is associated with a resource block."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add `Recovery` to BootSource."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
-
- <ComplexType Name="Links" BaseType="ComputerSystem.v1_17_0.Links">
- <NavigationProperty Name="TrustedComponents" Type="Collection(TrustedComponent.TrustedComponent)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the trusted components for this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type TrustedComponent."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_3.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
-
- <ComplexType Name="KMIPServer" BaseType="ComputerSystem.v1_16_0.KMIPServer">
- <Property Name="CachePolicy" Type="ComputerSystem.v1_20_0.KMIPCachePolicy">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The cache policy to control how KMIP data is cached."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the cache policy to control how KMIP data is cached."/>
- </Property>
- <Property Name="CacheDuration" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration the system caches KMIP data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the duration that the system caches KMIP data."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="KMIPCachePolicy">
- <Member Name="None">
- <Annotation Term="OData.Description" String="The system does not cache KMIP data."/>
- </Member>
- <Member Name="AfterFirstUse">
- <Annotation Term="OData.Description" String="The system caches KMIP data after first use for the duration specified by the CacheDuration property."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource. It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_1.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_2.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the SystemType value `OS` in favor of showing an OperatingSystem resource. It was also created to add the Decommission action."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_2.ComputerSystem">
- <NavigationProperty Name="OperatingSystem" Type="OperatingSystem.OperatingSystem" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the operating system information associated with this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type OperatingSystem that contains operating system information for this system."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="ComputerSystem.v1_19_0.Links">
- <NavigationProperty Name="HostingComputerSystem" Type="ComputerSystem.ComputerSystem">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the system that is hosting this virtual machine."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ComputerSystem that represents the system that is hosting this virtual machine. This property shall only be present if SystemType contains `Virtual`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="VirtualMachines" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the virtual machines this system is hosting."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the virtual machines this system is hosting."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="DecommissionType">
- <Member Name="All">
- <Annotation Term="OData.Description" String="Remove all possible data from the server."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service removes all the data that it can from the system. This shall include all possible OEM data as well."/>
- </Member>
- <Member Name="UserData">
- <Annotation Term="OData.Description" String="Remove all possible data from block devices and other user or operating system accessible storage attached to the system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service removes all the data from block devices or other operating system accessible storage. If the RequireSecureErase parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."/>
- </Member>
- <Member Name="ManagerConfig">
- <Annotation Term="OData.Description" String="Reset all manager settings to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all associated managers to factory defaults. This shall be equivalent to performing the ResetToDefaults action on each Manager resource with the ResetType parameter of `ResetAll`."/>
- </Member>
- <Member Name="BIOSConfig">
- <Annotation Term="OData.Description" String="Reset all BIOS settings to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all BIOS settings to factory defaults. This shall be equivalent to performing the ResetBios action on each Bios resource."/>
- </Member>
- <Member Name="NetworkConfig">
- <Annotation Term="OData.Description" String="Reset all network settings to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all network settings on all network devices to factory defaults."/>
- </Member>
- <Member Name="StorageConfig">
- <Annotation Term="OData.Description" String="Reset all storage controller settings to factory defaults. This will leave the user data intact unless that is also specified."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all storage controller settings to factory defaults. This shall be equivalent to performing the ResetToDefaults action on each Storage resource with the ResetType parameter of `PreserveVolumes`."/>
- </Member>
- <Member Name="Logs">
- <Annotation Term="OData.Description" String="Clear all logs."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service clears all logs. This shall be equivalent to performing the ClearLog action on each LogService resource."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_0.ComputerSystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_22_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the values `EfficiencyFavorPower` and `EfficiencyFavorPerformance` to PowerMode."/>
-
- <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_1.ComputerSystem"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/DriveCollection_v1.xml b/static/redfish/v1/schema/DriveCollection_v1.xml
deleted file mode 100644
index 8acbbe5ea5..0000000000
--- a/static/redfish/v1/schema/DriveCollection_v1.xml
+++ /dev/null
@@ -1,80 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: DriveCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0" />
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
- <edmx:Include Namespace="Drive"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="DriveCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Drive resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Drive instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Drives</String>
- <String>/redfish/v1/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/Storage/{StorageId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/Storage/{StorageId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/StorageServices/{StorageServiceId}/Drives</String>
- <String>/redfish/v1/StorageServices/{StorageServiceId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- <String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Drive.Drive)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
deleted file mode 100644
index c3478e6a66..0000000000
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ /dev/null
@@ -1,1864 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.18.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
- <edmx:Include Namespace="Volume"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Task_v1.xml">
- <edmx:Include Namespace="Task"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StoragePool_v1.xml">
- <edmx:Include Namespace="StoragePool"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
- <edmx:Include Namespace="Storage"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/DriveMetrics_v1.xml">
- <edmx:Include Namespace="DriveMetrics"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Drive" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Drive schema represents a single physical drive for a system, including links to associated volumes. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a drive or other physical storage medium for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as IndicatorLED, can be updated for drives."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="SecureErase" IsBound="true">
- <Annotation Term="OData.Description" String="This action securely erases the contents of the drive."/>
- <Annotation Term="OData.LongDescription" String="This action shall securely erase the drive."/>
- <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
- <Parameter Name="SanitizationType" Type="Drive.v1_15_0.DataSanitizationType">
- <Annotation Term="OData.Description" String="The type of data sanitization to perform."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of data sanitization to perform for the secure erase request. The service can accept a request without the parameter and perform an implementation-specific default secure erase."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="OverwritePasses" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The number of times to overwrite the drive if performing an overwrite type of sanitization."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`. This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`. If the client does not provide this parameter, the service shall perform an implementation-specific number of passes."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets this drive."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this drive."/>
- <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="RevertToOriginalFactoryState" IsBound="true">
- <Annotation Term="OData.Description" String="This action reverts a self-encrypting drive (SED) to the original factory state."/>
- <Annotation Term="OData.LongDescription" String="This action shall revert a self-encrypting drive (SED) to the original factory state. Upon successful completion of this action, the drive data shall be securely erased and the EncryptionStatus property shall contain `Unencrypted`."/>
- <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
- <Parameter Name="PhysicalSecureID" Type="Edm.String">
- <Annotation Term="OData.Description" String="The physical secure ID (PSID). The PSID is generally printed on the drive label and used to revert an encrypted SED."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the physical secure ID (PSID). The PSID is generally printed on the drive label and used to revert an encrypted SED."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_18_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Drive" BaseType="Drive.Drive">
- <Property Name="StatusIndicator" Type="Drive.v1_0_0.StatusIndicator">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the status indicator, which communicates status information about this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status indicator state for the status indicator associated with this drive. The Redfish.AllowableValues annotation specifies the valid values for this property."/>
- </Property>
- <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, that identifies the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state for the indicator light associated with this drive."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the drive."/>
- </Property>
- <Property Name="Revision" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The revision of this drive. For SCSI-based drives, this is the version of the drive from the 'Inquiry' command, which can be the firmware or hardware version. For other types of drives, this is the hardware version."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined revision for the associated drive. For SCSI-based drives, this is the version of the drive from the 'Inquiry' command, which can be the firmware or hardware version. For other types of drives, this is the hardware version."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="CapacityBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size, in bytes, of this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the raw size, in bytes, of the associated drive."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="FailurePredicted" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this drive currently predicts a failure in the near future."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this drive currently predicts a manufacturer-defined failure."/>
- </Property>
- <Property Name="Protocol" Type="Protocol.Protocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol that this drive currently uses to communicate to the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol that the associated drive currently uses to communicate to the storage controller for this system."/>
- </Property>
- <Property Name="MediaType" Type="Drive.v1_0_0.MediaType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of media contained in this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of media contained in the associated drive."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the drive. This organization may be the entity from whom the drive is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SKU for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit (SKU) number for this drive."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-allocated number that identifies the drive."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number assigned by the organization that is responsible for producing or manufacturing the drive."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-assigned asset tag for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall track the drive for inventory purposes."/>
- </Property>
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The durable names for the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated drive."/>
- </Property>
- <Property Name="Location" Type="Collection(Resource.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated drive."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="HotspareType" Type="Drive.v1_0_0.HotspareType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of hot spare that this drive serves as."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hot spare type for the associated drive. If the drive currently serves as a hot spare, its Status.State field shall be 'StandbySpare' and 'Enabled' when it is part of a volume."/>
- </Property>
- <Property Name="EncryptionAbility" Type="Drive.v1_0_0.EncryptionAbility">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The encryption ability of this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the encryption ability for the associated drive."/>
- </Property>
- <Property Name="EncryptionStatus" Type="Drive.v1_0_0.EncryptionStatus">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The status of the encryption of this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the encryption status for the associated drive."/>
- </Property>
- <Property Name="RotationSpeedRPM" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The rotation speed of this drive, in revolutions per minute (RPM) units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the rotation speed, in revolutions per minute (RPM) units, of the associated drive."/>
- <Annotation Term="Measures.Unit" String="{rev}/min"/>
- </Property>
- <Property Name="BlockSizeBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size, in bytes, of the smallest addressable unit, or block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size of the smallest addressable unit of the associated drive."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="CapableSpeedGbs" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed, in gigabits per second (Gbit/s) units, at which this drive can communicate to a storage controller in ideal conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain fastest capable bus speed, in gigabits per second (Gbit/s) units, of the associated drive."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="NegotiatedSpeedGbs" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed, in gigabits per second (Gbit/s) units, at which this drive currently communicates to the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain current bus speed, in gigabits per second (Gbit/s) units, of the associated drive."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The percentage of reads and writes that are predicted to be available for the media."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage, typically `0` to `100`, of life remaining in the drive's media."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="Links" Type="Drive.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="Drive.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Volumes" Type="Collection(Volume.Volume)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the volumes that this drive either wholly or only partially contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume with which this drive is associated. This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Drive.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="MediaType">
- <Member Name="HDD">
- <Annotation Term="OData.Description" String="The drive media type is traditional magnetic platters."/>
- </Member>
- <Member Name="SSD">
- <Annotation Term="OData.Description" String="The drive media type is solid state or flash memory."/>
- </Member>
- <Member Name="SMR">
- <Annotation Term="OData.Description" String="The drive media type is shingled magnetic recording."/>
- </Member>
- </EnumType>
-
- <EnumType Name="HotspareType">
- <Member Name="None">
- <Annotation Term="OData.Description" String="The drive is not a hot spare."/>
- </Member>
- <Member Name="Global">
- <Annotation Term="OData.Description" String="The drive is serving as a hot spare for all other drives in this storage domain."/>
- </Member>
- <Member Name="Chassis">
- <Annotation Term="OData.Description" String="The drive is serving as a hot spare for all other drives in this storage domain that are contained in the same chassis."/>
- </Member>
- <Member Name="Dedicated">
- <Annotation Term="OData.Description" String="The drive is serving as a hot spare for a user-defined set of drives or volumes. Clients cannot specify this value when modifying the HotspareType property. This value is reported as a result of configuring the spare drives within a volume."/>
- </Member>
- </EnumType>
-
- <EnumType Name="EncryptionAbility">
- <Member Name="None">
- <Annotation Term="OData.Description" String="The drive is not capable of self-encryption."/>
- </Member>
- <Member Name="SelfEncryptingDrive">
- <Annotation Term="OData.Description" String="The drive is capable of self-encryption per the Trusted Computing Group's Self Encrypting Drive Standard."/>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="The drive is capable of self-encryption through some other means."/>
- </Member>
- </EnumType>
-
- <EnumType Name="EncryptionStatus">
- <Member Name="Unecrypted">
- <Annotation Term="OData.Description" String="The drive is not currently encrypted."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of Unencrypted."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Unlocked">
- <Annotation Term="OData.Description" String="The drive is currently encrypted but the data is accessible to the user in unencrypted form."/>
- </Member>
- <Member Name="Locked">
- <Annotation Term="OData.Description" String="The drive is currently encrypted and the data is not accessible to the user. However, the system can unlock the drive automatically."/>
- </Member>
- <Member Name="Foreign">
- <Annotation Term="OData.Description" String="The drive is currently encrypted, the data is not accessible to the user, and the system requires user intervention to expose the data."/>
- </Member>
- <Member Name="Unencrypted">
- <Annotation Term="OData.Description" String="The drive is not currently encrypted."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="StatusIndicator">
- <Member Name="OK">
- <Annotation Term="OData.Description" String="The drive is OK."/>
- </Member>
- <Member Name="Fail">
- <Annotation Term="OData.Description" String="The drive has failed."/>
- </Member>
- <Member Name="Rebuild">
- <Annotation Term="OData.Description" String="The drive is being rebuilt."/>
- </Member>
- <Member Name="PredictiveFailureAnalysis">
- <Annotation Term="OData.Description" String="The drive still works but is predicted to fail soon."/>
- </Member>
- <Member Name="Hotspare">
- <Annotation Term="OData.Description" String="The drive has been marked to automatically rebuild and replace a failed drive."/>
- </Member>
- <Member Name="InACriticalArray">
- <Annotation Term="OData.Description" String="The array to which this drive belongs has been degraded."/>
- </Member>
- <Member Name="InAFailedArray">
- <Annotation Term="OData.Description" String="The array to which this drive belongs has failed."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show the EncryptionStatus enumerated list was updated."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types and to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier and Location to their abstract base types, and IndicatorLED and Protocol to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_10.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_11.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_12.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_13.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_14.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_15.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_0_16.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_0_1.Drive">
- <Property Name="Operations" Type="Collection(Drive.v1_1_0.Operations)" Nullable="false">
- <Annotation Term="OData.Description" String="The operations currently running on the Drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of all operations currently running on the Drive."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Drive.v1_0_0.Links">
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this drive is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Operations">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="An operation currently running on this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a currently running operation on the resource."/>
- <Property Name="OperationName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string of the name of the operation."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- <PropertyValue Property="Description" String="This property is deprecated in favor of the Operation property using the OperationType enumeration defined in the Volume schema."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="PercentageComplete" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The percentage of the operation that has been completed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer of the percentage, `0` to `100`, of the operation that has been completed."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the task associated with the operation, if any."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Task that represents the task associated with the operation."/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change Identifier and Location to their abstract base types, and IndicatorLED, Protocol, and Operations to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_10.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_11.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_12.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_13.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_14.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_1_15.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
-
- <ComplexType Name="Links" BaseType="Drive.v1_1_0.Links">
- <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the chassis that contains this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this drive."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change Identifier and Location to their abstract base types, and IndicatorLED, Protocol, and Operations to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_10.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_11.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_12.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_2_13.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive">
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_10.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_11.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_3_12.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
- <Property Name="PhysicalLocation" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated drive."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_10.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_11.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_4_12.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive">
- <Property Name="HotspareReplacementMode" Type="Drive.v1_5_0.HotspareReplacementModeType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The replacement mode for the hot spare drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a commissioned hot spare continues to serve as a hot spare after the failed drive is replaced."/>
- </Property>
- </EntityType>
-
- <EnumType Name="HotspareReplacementModeType">
- <Member Name="Revertible">
- <Annotation Term="OData.Description" String="The hot spare drive that is commissioned due to a drive failure reverts to a hot spare after the failed drive is replaced and rebuilt."/>
- </Member>
- <Member Name="NonRevertible">
- <Annotation Term="OData.Description" String="The hot spare drive that is commissioned due to a drive failure remains as a data drive and does not revert to a hot spare if the failed drive is replaced."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_10.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_5_11.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_5_2.Drive"/>
-
- <ComplexType Name="Links" BaseType="Drive.v1_2_0.Links">
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the drive produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type PCIeFunction that represents the PCIe functions associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_6_9.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
- <Annotation Term="OData.Description" String="This version was created to add a WriteCacheEnabled property and reset action for Drive."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive">
- <Property Name="WriteCacheEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the drive write cache is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the drive write cache is enabled."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_7_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_7_0.Drive"/>
-
- <ComplexType Name="Links" BaseType="Drive.v1_6_0.Links">
- <NavigationProperty Name="StoragePools" Type="Collection(StoragePool.StoragePool)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage pools to which this drive belongs."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of type StoragePool to which this drive belongs."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_8_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Multipath property for Drive."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_8_0.Drive">
- <Property Name="Multipath" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the drive is accessible from multiple paths."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the drive is accessible by an initiator from multiple paths allowing for failover capabilities upon a path failure."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_7.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_9_8.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to add ReadyToRemove property."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive">
- <Property Name="ReadyToRemove" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the drive is prepared by the system for removal."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the system is prepared for the removal of this drive."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_10_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_11_6.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management. It was also created to add a link for EnvironmentMetrics."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_11_1.Drive">
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this drive."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Drive" BaseType="Drive.v1_12_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
- <EntityType Name="Drive" BaseType="Drive.v1_12_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_12_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_12_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_12_4.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_12_5.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_12_2.Drive"/>
-
- <ComplexType Name="Links" BaseType="Drive.v1_8_0.Links">
- <NavigationProperty Name="Storage" Type="Storage.Storage" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the storage subsystem to which this drive belongs."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Storage that represents the storage subsystem to which this drive belongs."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
- <EntityType Name="Drive" BaseType="Drive.v1_13_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_13_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_13_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_13_3.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_13_1.Drive"/>
-
- <ComplexType Name="Links" BaseType="Drive.v1_13_0.Links">
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the network device functions that provide network connectivity for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the array of links to resources of type NetworkDeviceFunction. This property should only be present for drives with network connectivity, such as Ethernet attached drives."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_14_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_14_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
- <Annotation Term="OData.Description" String="This version was created to add parameters to the SecureErase action for NVMe use cases."/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
-
- <EnumType Name="DataSanitizationType">
- <Member Name="BlockErase">
- <Annotation Term="OData.Description" String="Delete all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by deleting all logical block addresses, including those that are not currently mapping to active addresses, but leaving the data on the drive."/>
- </Member>
- <Member Name="CryptographicErase">
- <Annotation Term="OData.Description" String="Erase the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by erasing the target data's encryption key leaving only the ciphertext on the drive. For more information, see NIST800-88 and ISO/IEC 27040."/>
- </Member>
- <Member Name="Overwrite">
- <Annotation Term="OData.Description" String="Overwrite data by writing an implementation-specific pattern onto all sectors of the drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate sanitization is performed by overwriting data by writing an implementation-specific pattern onto all sectors of the drive."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_15_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_15_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive">
- <Property Name="SlotFormFactor" Type="Drive.v1_16_0.FormFactor">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The form factor of the slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the form factor of the slot."/>
- </Property>
- <Property Name="DriveFormFactor" Type="Drive.v1_16_0.FormFactor">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The form factor of the drive inserted in this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the form factor of the drive inserted in this slot."/>
- </Property>
- <Property Name="SlotCapableProtocols" Type="Collection(Protocol.Protocol)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The drive protocols capable in this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the drive protocols capable in this slot. The value of this property depends upon the connector in this slot, the storage controllers connected to this slot, the configuration of the system, and other constraints that determine if a particular protocol is capable at a given time."/>
- </Property>
- </EntityType>
-
- <EnumType Name="FormFactor">
- <Member Name="Drive3_5">
- <Annotation Term="OData.Description" String="A 3.5 inch drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 3.5 inches in width and no more than 1.1 inches in height."/>
- </Member>
- <Member Name="Drive2_5">
- <Annotation Term="OData.Description" String="A 2.5 inch drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive."/>
- </Member>
- <Member Name="EDSFF">
- <Annotation Term="OData.Description" String="An EDSFF drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor. The SlotFormFactor property should not contain this value."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_18_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="EDSFF_1U_Long">
- <Annotation Term="OData.Description" String="An EDSFF 1U Long (E1.L) drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1007 Specification."/>
- </Member>
- <Member Name="EDSFF_1U_Short">
- <Annotation Term="OData.Description" String="An EDSFF 1U Short (E1.S) drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1006 Specification."/>
- </Member>
- <Member Name="EDSFF_E3_Short">
- <Annotation Term="OData.Description" String="An EDSFF E3 Short (E3.S) drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75 mm in length."/>
- </Member>
- <Member Name="EDSFF_E3_Long">
- <Annotation Term="OData.Description" String="An EDSFF E3 Long (E3.L) drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2 mm in length."/>
- </Member>
- <Member Name="M2">
- <Annotation Term="OData.Description" String="An M.2 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor. The SlotFormFactor property should not contain this value."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_18_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="M2_2230">
- <Annotation Term="OData.Description" String="An M.2 2230 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 30 mm in length."/>
- </Member>
- <Member Name="M2_2242">
- <Annotation Term="OData.Description" String="An M.2 2242 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 42 mm in length."/>
- </Member>
- <Member Name="M2_2260">
- <Annotation Term="OData.Description" String="An M.2 2260 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 60 mm in length."/>
- </Member>
- <Member Name="M2_2280">
- <Annotation Term="OData.Description" String="An M.2 2280 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 80 mm in length."/>
- </Member>
- <Member Name="M2_22110">
- <Annotation Term="OData.Description" String="An M.2 22110 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 110 mm in length."/>
- </Member>
- <Member Name="U2">
- <Annotation Term="OData.Description" String="A U.2 drive."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express SFF-8639 Module Specification."/>
- </Member>
- <Member Name="PCIeSlotFullLength">
- <Annotation Term="OData.Description" String="A full-length PCIe add-in card."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add-in card greater than 7 inches in length."/>
- </Member>
- <Member Name="PCIeSlotLowProfile">
- <Annotation Term="OData.Description" String="A low-profile PCIe add-in card."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add-in card less than 2.5 inches in height."/>
- </Member>
- <Member Name="PCIeHalfLength">
- <Annotation Term="OData.Description" String="A half-length PCIe add-in card."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add-in card less than 7 inches in length."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-defined form factor."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an OEM-defined form factor."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="Drive.v1_14_0.Links">
- <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the software inventory that represents the active drive firmware image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active drive firmware image."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The images that are associated with this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this drive."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions. It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Drive" BaseType="Drive.v1_16_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_16_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_16_2.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_16_1.Drive">
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version for this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for this drive."/>
- </Property>
- <NavigationProperty Name="Metrics" Type="DriveMetrics.DriveMetrics">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this drive."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Operations" BaseType="Drive.v1_1_0.Operations">
- <Property Name="Operation" Type="Volume.OperationType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of the operation."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Drive" BaseType="Drive.v1_17_0.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Drive" BaseType="Drive.v1_17_1.Drive"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add `M2` and `EDSFF` to FormFactor. It was also created to add the RevertToOriginalFactoryState action."/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="Drive" BaseType="Drive.v1_17_2.Drive"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml b/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
deleted file mode 100644
index 9b9bfe02ee..0000000000
--- a/static/redfish/v1/schema/EnvironmentMetrics_v1.xml
+++ /dev/null
@@ -1,295 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: EnvironmentMetrics v1.3.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
- <edmx:Include Namespace="Sensor"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
- <edmx:Include Namespace="Control"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="EnvironmentMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EnvironmentMetrics schema represents the environmental metrics of a device."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the environmental metrics for a Redfish implementation."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{ControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{ControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Facilities/{FacilityId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Facilities/{FacilityId}/AmbientMetrics</String>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{ControllerId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Managers/{ManagerId}/USBPorts/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/Managers/{ManagerId}/DedicatedNetworkPorts/{PortId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ThermalEquipment/CDUs/{CoolingUnitId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ThermalEquipment/ImmersionUnits/{CoolingUnitId}/EnvironmentMetrics</String>
- <String>/redfish/v1/ThermalEquipment/HeatExchangers/{CoolingUnitId}/EnvironmentMetrics</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ResetMetrics" IsBound="true">
- <Parameter Name="EnvironmentMetrics" Type="EnvironmentMetrics.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action resets the summary metrics related to this equipment."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this equipment."/>
- </Action>
-
- <Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
- <Parameter Name="EnvironmentMetrics" Type="EnvironmentMetrics.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.EnvironmentMetrics">
- <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="Temperature (Celsius)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- <NavigationProperty Name="HumidityPercent" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="Humidity (percent)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`."/>
- </NavigationProperty>
- <NavigationProperty Name="FanSpeedsPercent" Type="Collection(Sensor.Sensor)">
- <Annotation Term="Redfish.ExcerptCopy" String="FanArray"/>
- <Annotation Term="OData.Description" String="Fan speeds (percent)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fan speeds, in percent units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
- </NavigationProperty>
- <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
- <Annotation Term="OData.Description" String="Power consumption (W)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
- </NavigationProperty>
- <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
- <Annotation Term="OData.Description" String="Energy consumption (kWh)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
- </NavigationProperty>
- <Property Name="Actions" Type="EnvironmentMetrics.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EnvironmentMetrics.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_0.EnvironmentMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_1.EnvironmentMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add PowerLoadPercent, PowerLimitWatts, and DewPointCelsius."/>
-
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_0.EnvironmentMetrics">
- <NavigationProperty Name="PowerLoadPercent" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The power load (percent) for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
- </NavigationProperty>
- <NavigationProperty Name="PowerLimitWatts" Type="Control.Control">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="Redfish.ExcerptCopy" String="Single"/>
- <Annotation Term="OData.Description" String="Power limit (W)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power limit control, in watt units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `Power`."/>
- </NavigationProperty>
- <NavigationProperty Name="DewPointCelsius" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The dew point temperature (C)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_0.EnvironmentMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_1.EnvironmentMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_1.EnvironmentMetrics">
- <NavigationProperty Name="AbsoluteHumidity" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`."/>
- </NavigationProperty>
- <NavigationProperty Name="EnergyJoules" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="Energy consumption (J)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in joule units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`. This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_0.EnvironmentMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
-
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_0.EnvironmentMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_3_0.EnvironmentMetrics"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
deleted file mode 100644
index 91e9fb5edb..0000000000
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterfaceCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
- <edmx:Include Namespace="EthernetInterface"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterfaceCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="EthernetInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of EthernetInterface resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of EthernetInterface instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces</String>
- <String>/redfish/v1/Managers/{ManagerId}/HostInterfaces/{HostInterfaceId}/HostEthernetInterfaces</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(EthernetInterface.EthernetInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
deleted file mode 100644
index e4d74cc20c..0000000000
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ /dev/null
@@ -1,1203 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.12.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/IPAddresses_v1.xml">
- <edmx:Include Namespace="IPAddresses"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface_v1.xml">
- <edmx:Include Namespace="VLanNetworkInterface"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/HostInterface_v1.xml">
- <edmx:Include Namespace="HostInterface"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
- <edmx:Include Namespace="Port"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="EthernetInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC)."/>
- <Annotation Term="OData.LongDescription" String="This resource contains NIC resources as part of the Redfish Specification."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties, such as addressing and link information, can be updated for Ethernet interfaces."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/OperatingSystem/Containers/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.EthernetInterface">
- <Property Name="UefiDevicePath" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI device path for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path to the device that implements this interface, or port."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="InterfaceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this interface is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this interface is enabled."/>
- </Property>
- <Property Name="PermanentMACAddress" Type="EthernetInterface.v1_0_0.MACAddress">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The permanent MAC address assigned to this interface, or port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the permanent MAC address of this interface, or port. Typically, this value is programmed during manufacturing. This address is not assignable."/>
- </Property>
- <Property Name="MACAddress" Type="EthernetInterface.v1_0_0.MACAddress">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The currently configured MAC address of the interface, or logical port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the effective current MAC address of this interface. If an assignable MAC address is not supported, this value is a read-only alias of the PermanentMACAddress."/>
- </Property>
- <Property Name="SpeedMbps" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current speed, in Mbit/s, of this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units. This property shall be writable only when the AutoNeg property is `false`."/>
- <Annotation Term="Measures.Unit" String="Mbit/s"/>
- </Property>
- <Property Name="AutoNeg" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the speed and duplex are automatically negotiated and configured on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the speed and duplex are automatically negotiated and configured on this interface."/>
- </Property>
- <Property Name="FullDuplex" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether full-duplex mode is enabled on the Ethernet connection for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether full-duplex mode is enabled on the Ethernet connection for this interface."/>
- </Property>
- <Property Name="MTUSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The currently configured maximum transmission unit (MTU), in bytes, on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface."/>
- </Property>
- <Property Name="HostName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the DNS host name for this interface. Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device. If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface. If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface."/>
- </Property>
- <Property Name="FQDN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The complete, fully qualified domain name that DNS obtains for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name that DNS obtains for this interface."/>
- </Property>
- <Property Name="MaxIPv6StaticAddresses" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of static IPv6 addresses that can be configured on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the number of array items supported by IPv6StaticAddresses, or the maximum number of static IPv6 addresses that can be configured on this interface."/>
- </Property>
- <Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
- <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Links property of this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."/>
- </Property>
- <Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
- <Annotation Term="OData.Description" String="The IPv4 addresses currently in use by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason."/>
- </Property>
- <Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
- <Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the RFC6724-defined address selection policy table."/>
- </Property>
- <Property Name="IPv6Addresses" Type="Collection(IPAddresses.IPv6Address)" Nullable="false">
- <Annotation Term="OData.Description" String="The IPv6 addresses currently in use by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of AddressOrigin."/>
- </Property>
- <Property Name="IPv6StaticAddresses" Type="Collection(IPAddresses.IPv6StaticAddress)">
- <Annotation Term="OData.Description" String="The IPv6 static addresses assigned to this interface. See IPv6Addresses for the addresses in use by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 static connection characteristics for this interface."/>
- </Property>
- <Property Name="IPv6DefaultGateway" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IPv6 default gateway address in use on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current IPv6 default gateway address in use on this interface."/>
- <Annotation Term="Redfish.IPv6Format"/>
- </Property>
- <Property Name="NameServers" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The DNS servers in use on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the DNS servers in use on this interface."/>
- </Property>
- <NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of VLANs, which applies only if the interface supports more than one VLAN. If this property applies, the VLANEnabled and VLANId properties do not apply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods indicating multiple VLANs."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </EntityType>
-
- <TypeDefinition Name="MACAddress" UnderlyingType="Edm.String">
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
- </TypeDefinition>
-
- <ComplexType Name="IPv6AddressPolicyEntry">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The entry in the RFC6724-defined address selection policy table."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an entry in the RFC6724-defined address selection policy table."/>
- <Property Name="Prefix" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 address prefix, as defined in RFC6724, section 2.1."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address prefix for this table entry, as defined in RFC6724, section 2.1."/>
- <Annotation Term="Redfish.IPv6Format"/>
- </Property>
- <Property Name="Precedence" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 precedence, as defined in RFC6724, section 2.1."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 precedence value for this table entry, as defined in RFC6724, section 2.1."/>
- <Annotation Term="Validation.Minimum" Int="1"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="Label" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 label, as defined in RFC6724, section 2.1."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 label value for this table entry, as defined in RFC6724, section 2.1."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_6.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_7.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_8.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_9.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_10.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_11.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_12.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_13.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_14.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface">
- <Property Name="LinkStatus" Type="EthernetInterface.v1_1_0.LinkStatus">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link status of this interface, or port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link status of this interface, or port."/>
- </Property>
- <Property Name="Links" Type="EthernetInterface.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <Annotation Term="Redfish.RequiredOnCreate"/>
- </Property>
- </EntityType>
-
- <EnumType Name="LinkStatus">
- <Member Name="LinkUp">
- <Annotation Term="OData.Description" String="The link is available for communication on this interface."/>
- </Member>
- <Member Name="NoLink">
- <Annotation Term="OData.Description" String="No link or connection is detected on this interface."/>
- </Member>
- <Member Name="LinkDown">
- <Annotation Term="OData.Description" String="No link is detected on this interface, but the interface is connected."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this Ethernet interface is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet from NavigationProperties of the Collection type."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_6.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_7.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_8.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_9.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_10.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_11.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_12.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
-
- <ComplexType Name="Links" BaseType="EthernetInterface.v1_1_0.Links">
- <NavigationProperty Name="HostInterface" Type="HostInterface.HostInterface" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a Host Interface that is associated with this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type HostInterface that represents the interface that a host uses to communicate with a manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_6.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_7.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_8.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_9.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_10.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_11.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface">
- <Property Name="Actions" Type="EthernetInterface.v1_3_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="EthernetInterface.v1_2_0.Links">
- <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the chassis that contains this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represent the physical container associated with this Ethernet interface."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EthernetInterface.v1_3_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_6.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_7.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_8.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_9.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_10.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface">
- <Property Name="DHCPv4" Type="EthernetInterface.v1_4_0.DHCPv4Configuration" Nullable="false">
- <Annotation Term="OData.Description" String="DHCPv4 configuration for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the configuration of DHCP v4."/>
- </Property>
- <Property Name="DHCPv6" Type="EthernetInterface.v1_4_0.DHCPv6Configuration" Nullable="false">
- <Annotation Term="OData.Description" String="DHCPv6 configuration for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the configuration of DHCP v6."/>
- </Property>
- <Property Name="StatelessAddressAutoConfig" Type="EthernetInterface.v1_4_0.StatelessAddressAutoConfiguration" Nullable="false">
- <Annotation Term="OData.Description" String="Stateless address autoconfiguration (SLAAC) parameters for this interface."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the IPv4 and IPv6 stateless address automatic configuration (SLAAC) properties for this interface."/>
- </Property>
- <Property Name="IPv6StaticDefaultGateways" Type="Collection(IPAddresses.IPv6GatewayStaticAddress)">
- <Annotation Term="OData.Description" String="The IPv6 static default gateways for this interface."/>
- <Annotation Term="OData.LongDescription" String="The values in this array shall represent the IPv6 static default gateway addresses for this interface."/>
- </Property>
- <Property Name="StaticNameServers" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The statically-defined set of DNS server IPv4 and IPv6 addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they can be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments."/>
- </Property>
- <Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
- <Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface. See IPv4Addresses for the addresses in use by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="DHCPv4Configuration">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="DHCPv4 configuration for this interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the configuration of DHCP v4."/>
- <Property Name="DHCPEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether DHCP v4 is enabled on this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether DHCP v4 is enabled for this Ethernet interface."/>
- </Property>
- <Property Name="UseDNSServers" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this interface uses DHCP v4-supplied DNS servers."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v4-supplied DNS servers."/>
- </Property>
- <Property Name="UseDomainName" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this interface uses a DHCP v4-supplied domain name."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v4-supplied domain name."/>
- </Property>
- <Property Name="UseGateway" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this interface uses a DHCP v4-supplied gateway."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v4-supplied gateway."/>
- </Property>
- <Property Name="UseNTPServers" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v4-supplied NTP servers."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v4-supplied NTP servers."/>
- </Property>
- <Property Name="UseStaticRoutes" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v4-supplied static routes."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v4-supplied static routes."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="DHCPv6Configuration">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="DHCPv6 configuration for this interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the configuration of DHCP v6."/>
- <Property Name="OperatingMode" Type="EthernetInterface.v1_4_0.DHCPv6OperatingMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines the DHCPv6 operating mode for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall control the operating mode of DHCPv6 on this interface."/>
- </Property>
- <Property Name="UseDNSServers" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v6-supplied DNS servers."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v6-supplied DNS servers."/>
- </Property>
- <Property Name="UseDomainName" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this interface uses a DHCP v6-supplied domain name."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v6-supplied domain name."/>
- </Property>
- <Property Name="UseNTPServers" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v6-supplied NTP servers."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v6-supplied NTP servers."/>
- </Property>
- <Property Name="UseRapidCommit" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v6 rapid commit mode for stateful mode address assignments. Do not enable this option in networks where more than one DHCP v6 server is configured to provide address assignments."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v6 rapid commit mode for stateful mode address assignments."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="DHCPv6OperatingMode">
- <Member Name="Stateful">
- <Annotation Term="OData.Description" String="DHCPv6 stateful mode."/>
- <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateful mode on this interface. DHCPv6 stateful mode configures addresses, and when it is enabled, stateless mode is also implicitly enabled. Services may replace this value with `Enabled`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of `Enabled`. The control between 'stateful' and 'stateless' is managed by the DHCP server and not the client."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Stateless">
- <Annotation Term="OData.Description" String="DHCPv6 stateless mode."/>
- <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateless mode on this interface. DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses. It is always enabled by default whenever DHCPv6 Stateful mode is also enabled. Services may replace this value with `Enabled`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of `Enabled`. The control between 'stateful' and 'stateless' is managed by the DHCP server and not the client."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="DHCPv6 is disabled."/>
- <Annotation Term="OData.LongDescription" String="DHCPv6 shall be disabled for this interface."/>
- </Member>
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="DHCPv6 is enabled."/>
- <Annotation Term="OData.LongDescription" String="DHCPv6 shall be enabled for this interface."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="StatelessAddressAutoConfiguration">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Stateless address autoconfiguration (SLAAC) parameters for this interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the IPv4 and IPv6 stateless address autoconfiguration (SLAAC) for this interface."/>
- <Property Name="IPv4AutoConfigEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether IPv4 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv4 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
- </Property>
- <Property Name="IPv6AutoConfigEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number, and corrects the type in IPv6StaticDefaultGateways."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version allows for `null` in StaticNameServers, forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_6.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_7.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_8.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_9.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
-
- <ComplexType Name="DHCPv4Configuration" BaseType="EthernetInterface.v1_4_0.DHCPv4Configuration">
- <Property Name="FallbackAddress" Type="EthernetInterface.v1_5_0.DHCPFallback">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="DHCPv4 fallback address method for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fallback address method of DHCPv4."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="DHCPFallback">
- <Member Name="Static">
- <Annotation Term="OData.Description" String="Fall back to a static address specified by IPv4StaticAddresses."/>
- <Annotation Term="OData.LongDescription" String="DHCP shall fall back to a static address specified by IPv4StaticAddresses."/>
- </Member>
- <Member Name="AutoConfig">
- <Annotation Term="OData.Description" String="Fall back to an autoconfigured address."/>
- <Annotation Term="OData.LongDescription" String="DHCP shall fall back to an address generated by the implementation."/>
- </Member>
- <Member Name="None">
- <Annotation Term="OData.Description" String="Continue attempting DHCP without a fallback address."/>
- <Annotation Term="OData.LongDescription" String="DHCP shall continue trying to obtain an address without falling back to a fixed address."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_6.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_7.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_2.EthernetInterface">
- <Property Name="EthernetInterfaceType" Type="EthernetInterface.v1_6_0.EthernetDeviceType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of interface."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="EthernetInterface.v1_3_0.Links">
- <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the parent network device function and is only used when representing one of the VLANs on that network device function, such as is done in Unix."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction and only be populated with the EthernetInterfaceType property is `Virtual`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of NetworkDeviceFunctions as each EthernetInterface could represent more than one NetworkDeviceFunction."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="EthernetDeviceType">
- <Member Name="Physical">
- <Annotation Term="OData.Description" String="A physical Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a physical traditional network interface."/>
- </Member>
- <Member Name="Virtual">
- <Annotation Term="OData.Description" String="A virtual Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface. The NetworkDeviceFunction property within Links shall contain the locator for the parent network device function."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_2.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_3.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_4.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_5.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate several properties and add NetworkDeviceFunctions link collection."/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_4.EthernetInterface"/>
-
- <ComplexType Name="Links" BaseType="EthernetInterface.v1_6_0.Links">
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the network device functions that constitute this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the `Stateless` and `Stateful` values for DHCPv6 OperatingMode and add `Enabled` to DHCPv6 OperatingMode."/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_0.EthernetInterface">
- <Property Name="TeamMode" Type="EthernetInterface.v1_9_0.TeamMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The team mode for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the team mode for this interface. If this property is not present, the value shall be assumed to be `None`."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="EthernetInterface.v1_7_0.Links">
- <NavigationProperty Name="Ports" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the ports providing this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the ports providing this Ethernet interface. This property shall not be present if the Ethernet interface is not directly associated to a physical port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="RelatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that constitute this Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface. If TeamMode contains `None`, this property shall contain one member that represents the parent interface for the VLAN. For other values of TeamMode, this property shall contain the members of the team."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.RequiredOnCreate"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="TeamMode">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No teaming."/>
- </Member>
- <Member Name="RoundRobin">
- <Annotation Term="OData.Description" String="Packets are transmitted in sequential order from the teamed interfaces."/>
- </Member>
- <Member Name="ActiveBackup">
- <Annotation Term="OData.Description" String="One interface in the team is active and the others are kept in standby until a failure occurs."/>
- </Member>
- <Member Name="XOR">
- <Annotation Term="OData.Description" String="Transmitting is determined based upon a hash policy."/>
- </Member>
- <Member Name="Broadcast">
- <Annotation Term="OData.Description" String="Packets are transmitted on all interfaces in the team."/>
- </Member>
- <Member Name="IEEE802_3ad">
- <Annotation Term="OData.Description" String="The interfaces in the team create an IEEE802.3ad link aggregation group."/>
- </Member>
- <Member Name="AdaptiveTransmitLoadBalancing">
- <Annotation Term="OData.Description" String="Packets are transmitted based upon the current load of each interface in the team."/>
- </Member>
- <Member Name="AdaptiveLoadBalancing">
- <Annotation Term="OData.Description" String="Packets are transmitted and received based upon the current load of each interface in the team."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_1.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_1.EthernetInterface"/>
-
- <ComplexType Name="Links" BaseType="EthernetInterface.v1_9_0.Links">
- <NavigationProperty Name="AffiliatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that are affiliated with this interface, such as a VLAN or a team that uses this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces that are affiliated with this interface. EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_10_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_10_0.EthernetInterface">
- <Property Name="RoutingScope" Type="EthernetInterface.v1_11_0.RoutingScope">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The routing scope for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the routing scope for this interface. This property shall only be present if this interface belongs to a virtual machine or container."/>
- </Property>
- </EntityType>
-
- <EnumType Name="RoutingScope">
- <Member Name="External">
- <Annotation Term="OData.Description" String="Externally accessible."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is externally accessible as if it were physically on the same network as the hosting system."/>
- </Member>
- <Member Name="HostOnly">
- <Annotation Term="OData.Description" String="Only accessible to a dedicated interface on the host."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is only accessible to a dedicated interface on the hosting system."/>
- </Member>
- <Member Name="Internal">
- <Annotation Term="OData.Description" String="Only accessible to internal networking on the host, such as when virtual machines or containers are allowed to communicate with each other on the same host system as well as a dedicated interface on the hosting system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is only accessible to internal networking on the host, such as when virtual machines or containers are allowed to communicate with each other on the same host system as well as a dedicated interface on the hosting system."/>
- </Member>
- <Member Name="Limited">
- <Annotation Term="OData.Description" String="Accessible through IP translation provided by the hosting system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate this interface is accessible through IP translation provided by the hosting system, such as a NAT (network address translation)."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_11_0.EthernetInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_11_1.EthernetInterface">
- <Property Name="IPv6Enabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether IPv6 is enabled on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 is enabled on this interface. If this property contains `false`, the interface shall not contain any assigned IPv6 addresses, shall not initiate DHCPv6 requests, and shall not send or process ICMPv6 packets. If this property is not present, but this interface contains other IPv6 properties, the value shall be assumed to be `true`."/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
deleted file mode 100644
index 6c84827862..0000000000
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: EventDestinationCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EventDestination_v1.xml">
- <edmx:Include Namespace="EventDestination"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestinationCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="EventDestinationCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of EventDestination Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of EventDestination instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Clients POST an EventDestination to the EventDestinationCollection to establish an event destination."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/EventService/Subscriptions</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(EventDestination.EventDestination)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
deleted file mode 100644
index ea6d516503..0000000000
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ /dev/null
@@ -1,1585 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.14.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Event_v1.xml">
- <edmx:Include Namespace="Event"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
- <edmx:Include Namespace="MetricReportDefinition"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="EventDestination" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as Context, can be updated for an event destination."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="When client no longer needs to receive event notifications, it can delete an event destination."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="SuspendSubscription" IsBound="true">
- <Annotation Term="OData.Description" String="This action suspends an event subscription."/>
- <Annotation Term="OData.LongDescription" String="This action shall suspend an event subscription. No events shall be sent to the event destination until invocation of the ResumeSubscription action. The value of the State property within Status shall contain `Disabled` for a suspended subscription. The service may buffer events while the subscription is suspended."/>
- <Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="ResumeSubscription" IsBound="true">
- <Annotation Term="OData.Description" String="This action resumes a suspended event subscription."/>
- <Annotation Term="OData.LongDescription" String="This action shall resume a suspended event subscription, which affects the subscription status. The service may deliver buffered events when the subscription is resumed."/>
- <Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
- <Parameter Name="DeliverBufferedEventDuration" Type="Edm.Duration">
- <Annotation Term="OData.Description" String="The maximum age of buffered events that should be delivered when resuming the subscription."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed. The service shall deliver any available, previously undelivered event that was created within the duration specified. A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent. If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry. If the client does not provide this parameter, the service shall apply an implementation-specific duration."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <EnumType Name="EventFormatType">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Event">
- <Annotation Term="OData.Description" String="The subscription destination receives an event payload."/>
- <Annotation Term="OData.LongDescription" String="The subscription destination shall receive an event payload as defined by the value of the Protocol property."/>
- </Member>
- <Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The subscription destination receives a metric report."/>
- <Annotation Term="OData.LongDescription" String="The subscription destination shall receive a metric report payload as defined by the value of the Protocol property."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.EventDestination">
- <Property Name="Destination" Type="Edm.String" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the destination event receiver."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events are sent. If Protocol is `SMTP`, the URI shall follow the RFC6068-described format. SNMP URIs shall be consistent with RFC4088. Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps. Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`. Server-sent event destinations shall be in the form `redfish-sse://ip:port` where `ip` and `port` are the IP address and the port of the client with the open SSE connection. For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="EventTypes" Type="Collection(Event.EventType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The types of events that are sent to the destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for metric reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for metric reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Context" Type="Edm.String">
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A client-supplied string that is stored with the event destination subscription."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client-supplied context that remains with the connection through the connection's lifetime."/>
- </Property>
- <Property Name="Protocol" Type="EventDestination.v1_0_0.EventDestinationProtocol" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol type of the event connection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination. A `Redfish` value shall indicate that the event type shall adhere to the type defined in the Redfish Specification."/>
- </Property>
- <Property Name="HttpHeaders" Type="Collection(EventDestination.v1_0_0.HttpHeaderProperty)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of settings for HTTP headers, such as authorization information. This array is `null` or an empty array in responses. An empty array is the preferred return value on read operations."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event POST to the event destination. This object shall be `null` or an empty array in responses. An empty array is the preferred return value in responses."/>
- </Property>
- </EntityType>
-
- <EnumType Name="EventDestinationProtocol">
- <Member Name="Redfish">
- <Annotation Term="OData.Description" String="The destination follows the Redfish Specification for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Redfish Specification for event notifications. Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event. Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport."/>
- </Member>
- <Member Name="Kafka">
- <Annotation Term="OData.Description" String="The destination follows the Kafka protocol for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide. The Context property shall contain the Kafka topic of the destination broker."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SNMPv1">
- <Annotation Term="OData.Description" String="The destination follows the SNMPv1 protocol for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the RFC1157-defined SNMPv1 protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SNMPv2c">
- <Annotation Term="OData.Description" String="The destination follows the SNMPv2c protocol for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the SNMPv2c protocol as defined by RFC1441 and RFC1452."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SNMPv3">
- <Annotation Term="OData.Description" String="The destination follows the SNMPv3 protocol for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the SNMPv3 protocol as defined by RFC3411 and RFC3418."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SMTP">
- <Annotation Term="OData.Description" String="The destination follows the SMTP specification for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the RFC5321-defined SMTP specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SyslogTLS">
- <Annotation Term="OData.Description" String="The destination follows syslog TLS-based transport for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the TLS-based transport for syslog as defined in RFC5424."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SyslogTCP">
- <Annotation Term="OData.Description" String="The destination follows syslog TCP-based transport for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the TCP-based transport for syslog as defined in RFC6587."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SyslogUDP">
- <Annotation Term="OData.Description" String="The destination follows syslog UDP-based transport for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the UDP-based transport for syslog as defined in RFC5424."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SyslogRELP">
- <Annotation Term="OData.Description" String="The destination follows syslog RELP for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Reliable Event Logging Protocol (RELP) transport for syslog as defined by www.rsyslog.com."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The destination follows an OEM protocol for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="HttpHeaderProperty">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The HTTP header value is the property value. The header name is the property name."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the HTTP header name and value to include with every event POST to the event destination."/>
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <Record>
- <PropertyValue Property="Pattern" String="^[^:\\s]+$"/>
- <PropertyValue Property="Type" String="Edm.String"/>
- </Record>
- </Collection>
- </Annotation>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumerated values."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_8.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_9.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_10.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_11.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination">
- <NavigationProperty Name="OriginResources" Type="Collection(Resource.ItemOrCollection)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The array of resources for which the service sends only related events."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the OriginOfCondition property within an event that the service sends to the subscriber. Events with an OriginOfCondition that is not contained in this array, and is not subordinate to members of this array if SubordinateResources contains the value `true`, shall not be sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the URI of the OriginOfCondition of an event is performed."/>
- </NavigationProperty>
- <Property Name="MessageIds" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of MessageIds that are sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumerated values."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_8.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_9.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_10.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_11.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_2.EventDestination">
- <Property Name="Actions" Type="EventDestination.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EventDestination.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumerated values."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_8.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_9.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination">
- <Property Name="SubscriptionType" Type="EventDestination.v1_3_0.SubscriptionType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The subscription type for events."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the type of subscription for events. If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <EnumType Name="SubscriptionType">
- <Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="The subscription follows the Redfish Specification for event notifications. To send an event notification, a service sends an HTTP POST to the subscriber's destination URI."/>
- </Member>
- <Member Name="SSE">
- <Annotation Term="OData.Description" String="The subscription follows the HTML5 server-sent event definition for event notifications."/>
- </Member>
- <Member Name="SNMPTrap">
- <Annotation Term="OData.Description" String="The subscription follows the various versions of SNMP Traps for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications. Protocol shall specify the appropriate version of SNMP."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SNMPInform">
- <Annotation Term="OData.Description" String="The subscription follows versions 2 and 3 of SNMP Inform for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications. Protocol shall specify the appropriate version of SNMP."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Syslog">
- <Annotation Term="OData.Description" String="The subscription sends syslog messages for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription forwards syslog messages to the event destination. Protocol shall specify the appropriate syslog protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The subscription is an OEM subscription."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM subscription type. The OEMSubscriptionType property shall contain the specific OEM subscription type."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination">
- <Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the MessageIds that are sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array the prefixes of message registries that contain the MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. Events with a MessageId that is not from a message registry contained in this array and is not contained by MessageIds shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon message registry of the MessageId of an event is performed."/>
- </Property>
- <Property Name="ResourceTypes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of resource type values (schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the OriginOfCondition property. Events with the resource type of the resource referenced by the OriginOfCondition property that is not contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the resource type of the OriginOfCondition of an event is performed. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`."/>
- </Property>
- <Property Name="SubordinateResources" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription is for events in the OriginResources array only. If the OriginResources array is not present, this property has no relevance."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources. Note that resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
- </Property>
- <Property Name="EventFormatType" Type="EventDestination.EventFormatType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The content types of the message that are sent to the EventDestination."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the content types of the message that this service sends to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the descriptions for EventTypes and ResourceTypes, regarding MetricReports."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypes property."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
- <Annotation Term="OData.Description" String="This version was created to add DeliveryRetryPolicy."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination">
- <Property Name="DeliveryRetryPolicy" Type="EventDestination.v1_6_0.DeliveryRetryPolicy">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The subscription delivery retry policy for events, where the subscription type is RedfishEvent."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of metric report definitions for which the service only sends related metric reports. If this property is absent or the array is empty, metric reports that originate from any metric report definition are sent to the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of metric report definitions that are the only allowable generators of metric reports for this subscription. Metric reports originating from metric report definitions not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send metric reports originating from any metric report definition to the subscriber."/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="DeliveryRetryPolicy">
- <Member Name="TerminateAfterRetries">
- <Annotation Term="OData.Description" String="The subscription is terminated after the maximum number of retries is reached."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
- </Member>
- <Member Name="SuspendRetries">
- <Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service. The value of the State property within Status shall contain `Disabled` for a suspended subscription."/>
- </Member>
- <Member Name="RetryForever">
- <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service."/>
- </Member>
- <Member Name="RetryForeverWithBackoff">
- <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries, but issued over time according to a service-defined backoff algorithm."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries. Retry attempts are issued over time according to a service-defined backoff algorithm. The backoff algorithm may insert an increasing amount of delay between retry attempts and may reach a maximum."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add SMTP and SNMP to EventDestinationProtocol, and SNMP to SubscriptionType."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_0.EventDestination">
- <Property Name="SNMP" Type="EventDestination.v1_7_0.SNMPSettings" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for an SNMP event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the settings for an SNMP event destination."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SNMPSettings">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Settings for an SNMP event destination."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP event destination."/>
- <Property Name="TrapCommunity" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The SNMP trap community string."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP trap community string. The value shall be `null` in responses."/>
- </Property>
- <Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
- </Property>
- <Property Name="AuthenticationProtocol" Type="EventDestination.v1_7_0.SNMPAuthenticationProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
- </Property>
- <Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
- </Property>
- <Property Name="EncryptionProtocol" Type="EventDestination.v1_7_0.SNMPEncryptionProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SNMPAuthenticationProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
- </Member>
- <Member Name="CommunityString">
- <Annotation Term="OData.Description" String="Trap community string authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of TrapCommunity."/>
- </Member>
- <Member Name="HMAC_MD5">
- <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC_SHA96">
- <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC128_SHA224">
- <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC192_SHA256">
- <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC256_SHA384">
- <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC384_SHA512">
- <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="SNMPEncryptionProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
- </Member>
- <Member Name="CBC_DES">
- <Annotation Term="OData.Description" String="CBC-DES encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES128">
- <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES192">
- <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CFB128_AES256">
- <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the IncludeOriginOfCondition property."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination">
- <Property Name="IncludeOriginOfCondition" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the events subscribed to will also include the entire resource or object referenced by the OriginOfCondition property in the event payload."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Destination property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="VerifyCertificate" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- </Property>
- <Property Name="SyslogFilters" Type="Collection(EventDestination.v1_9_0.SyslogFilter)">
- <Annotation Term="OData.Description" String="A list of filters applied to syslog messages before sending to a remote syslog server. An empty list indicates all syslog messages are sent."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe all desired syslog messages to send to a remote syslog server. If this property contains an empty array or is absent, all messages shall be sent."/>
- </Property>
- <Property Name="OEMProtocol" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined protocol type of the event connection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination. This property shall be present if Protocol is `OEM`."/>
- </Property>
- <Property Name="OEMSubscriptionType" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined subscription type for events."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the OEM-defined type of subscription for events. This property shall be present if SubscriptionType is `OEM`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="SyslogSeverity">
- <Annotation Term="OData.Description" String="The syslog severity is an application-specific rating used to describe the urgency of the message."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424."/>
- <Member Name="Emergency">
- <Annotation Term="OData.Description" String="A panic condition."/>
- </Member>
- <Member Name="Alert">
- <Annotation Term="OData.Description" String="A condition that should be corrected immediately, such as a corrupted system database."/>
- </Member>
- <Member Name="Critical">
- <Annotation Term="OData.Description" String="Hard device errors."/>
- </Member>
- <Member Name="Error">
- <Annotation Term="OData.Description" String="An Error."/>
- </Member>
- <Member Name="Warning">
- <Annotation Term="OData.Description" String="A Warning."/>
- </Member>
- <Member Name="Notice">
- <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that might require special handling."/>
- </Member>
- <Member Name="Informational">
- <Annotation Term="OData.Description" String="Informational only."/>
- </Member>
- <Member Name="Debug">
- <Annotation Term="OData.Description" String="Messages that contain information normally of use only when debugging a program."/>
- </Member>
- <Member Name="All">
- <Annotation Term="OData.Description" String="A message of any severity."/>
- </Member>
- </EnumType>
-
- <EnumType Name="SyslogFacility">
- <Annotation Term="OData.Description" String="The syslog facility code is an enumeration of program types."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the syslog facility codes as program types. Facility values are described in the RFC5424."/>
- <Member Name="Kern">
- <Annotation Term="OData.Description" String="Kernel messages."/>
- </Member>
- <Member Name="User">
- <Annotation Term="OData.Description" String="User-level messages."/>
- </Member>
- <Member Name="Mail">
- <Annotation Term="OData.Description" String="Mail system."/>
- </Member>
- <Member Name="Daemon">
- <Annotation Term="OData.Description" String="System daemons."/>
- </Member>
- <Member Name="Auth">
- <Annotation Term="OData.Description" String="Security/authentication messages."/>
- </Member>
- <Member Name="Syslog">
- <Annotation Term="OData.Description" String="Messages generated internally by syslogd."/>
- </Member>
- <Member Name="LPR">
- <Annotation Term="OData.Description" String="Line printer subsystem."/>
- </Member>
- <Member Name="News">
- <Annotation Term="OData.Description" String="Network news subsystem."/>
- </Member>
- <Member Name="UUCP">
- <Annotation Term="OData.Description" String="UUCP subsystem."/>
- </Member>
- <Member Name="Cron">
- <Annotation Term="OData.Description" String="Clock daemon."/>
- </Member>
- <Member Name="Authpriv">
- <Annotation Term="OData.Description" String="Security/authentication messages."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="FTP daemon."/>
- </Member>
- <Member Name="NTP">
- <Annotation Term="OData.Description" String="NTP subsystem."/>
- </Member>
- <Member Name="Security">
- <Annotation Term="OData.Description" String="Log audit."/>
- </Member>
- <Member Name="Console">
- <Annotation Term="OData.Description" String="Log alert."/>
- </Member>
- <Member Name="SolarisCron">
- <Annotation Term="OData.Description" String="Scheduling daemon."/>
- </Member>
- <Member Name="Local0">
- <Annotation Term="OData.Description" String="Locally used facility 0."/>
- </Member>
- <Member Name="Local1">
- <Annotation Term="OData.Description" String="Locally used facility 1."/>
- </Member>
- <Member Name="Local2">
- <Annotation Term="OData.Description" String="Locally used facility 2."/>
- </Member>
- <Member Name="Local3">
- <Annotation Term="OData.Description" String="Locally used facility 3."/>
- </Member>
- <Member Name="Local4">
- <Annotation Term="OData.Description" String="Locally used facility 4."/>
- </Member>
- <Member Name="Local5">
- <Annotation Term="OData.Description" String="Locally used facility 5."/>
- </Member>
- <Member Name="Local6">
- <Annotation Term="OData.Description" String="Locally used facility 6."/>
- </Member>
- <Member Name="Local7">
- <Annotation Term="OData.Description" String="Locally used facility 7."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SyslogFilter">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A syslog filter."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the filter for a syslog message. The filter shall describe the desired syslog message to forward to a remote syslog server."/>
- <Property Name="LowestSeverity" Type="EventDestination.v1_9_0.SyslogSeverity">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The lowest severity level message that will be forwarded."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest syslog severity level that will be forwarded. The service shall forward all messages equal to or greater than the value in this property. The value `All` shall indicate all severities."/>
- </Property>
- <Property Name="LogFacilities" Type="Collection(EventDestination.v1_9_0.SyslogFacility)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The types of programs that can log messages."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the types of programs that can log messages. If this property contains an empty array or is absent, all facilities shall be indicated."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol. It was also created to correct descriptions and terms for SNMP properties. It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of SyslogFilters."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or specified."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_8.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_1.EventDestination"/>
-
- <ComplexType Name="SNMPSettings" BaseType="EventDestination.v1_7_0.SNMPSettings">
- <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of SyslogFilters."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or specified."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_6.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_7.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_2.EventDestination">
- <Property Name="SendHeartbeat" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Send a heartbeat event periodically to the destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the service shall periodically send the `RedfishServiceFunctional` message defined in the Heartbeat Event Message Registry to the subscriber. If this property is not present, no periodic event shall be sent. This property shall not apply to event destinations if the SubscriptionType property contains the value `SSE`."/>
- </Property>
- <Property Name="HeartbeatIntervalMinutes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Interval for sending heartbeat events to the destination in minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the interval for sending periodic heartbeat events to the subscriber. The value shall be the interval, in minutes, between each periodic event. This property shall not be present if the SendHeartbeat property is not present."/>
- <Annotation Term="Validation.Minimum" Int="1"/>
- <Annotation Term="Validation.Maximum" Int="65535"/>
- </Property>
- <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the Destination property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the Destination property as part of TLS handshaking."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or specified."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_4.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_5.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the SuspendSubscription action and to add the DeliverBufferedEvents parameter to the ResumeSubscription action."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination">
- <Property Name="ExcludeRegistryPrefixes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the MessageIds that are not sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of prefixes of excluded message registries that contain the MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. Events with a MessageId that is from a message registry contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon message registry of the MessageId of an event is performed."/>
- </Property>
- <Property Name="ExcludeMessageIds" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of MessageIds that are not sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_3.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `Kafka` to EventDestinationProtocol."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination">
- <Property Name="Severities" Type="Collection(Resource.Health)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of severities that are sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of severities that are the allowable values for the MessageSeverity property within an event sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the MessageSeverity of an event is performed."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_0.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_1.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_2.EventDestination"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
-
- <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_3.EventDestination"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
deleted file mode 100644
index bcbb248e0e..0000000000
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ /dev/null
@@ -1,978 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.10.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Event_v1.xml">
- <edmx:Include Namespace="Event"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EventDestinationCollection_v1.xml">
- <edmx:Include Namespace="EventDestinationCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EventDestination_v1.xml">
- <edmx:Include Namespace="EventDestination"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="EventService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EventService schema contains properties for managing event subscriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions, which are called event destinations."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an event service for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The event service can be updated to enable and disable the service."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/EventService</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="SubmitTestEvent" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a test event."/>
- <Annotation Term="OData.LongDescription" String="This action shall add a test event to the event service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations."/>
- <Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
- <Parameter Name="EventType" Type="Event.EventType">
- <Annotation Term="OData.Description" String="The type for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the property name for which the following allowable values apply. If not provided by the client, the resulting event should not contain the EventType property."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This parameter has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="EventId" Type="Edm.String">
- <Annotation Term="OData.Description" String="The ID for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own. If not provided by the client, the resulting event may contain a service-defined EventId property."/>
- </Parameter>
- <Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Description" String="The date and time for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the EventTimestamp property."/>
- </Parameter>
- <Parameter Name="Severity" Type="Edm.String">
- <Annotation Term="OData.Description" String="The severity for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the Severity property."/>
- </Parameter>
- <Parameter Name="MessageSeverity" Type="Resource.Health">
- <Annotation Term="OData.Description" String="The severity for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity for the event to add and have the same semantics as the MessageSeverity property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageSeverity property."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="Message" Type="Edm.String">
- <Annotation Term="OData.Description" String="The human-readable message for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the Message property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the Message property."/>
- </Parameter>
- <Parameter Name="MessageId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The MessageId for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish. Services should accept arbitrary values for this parameter that match that match the defined pattern."/>
- <Annotation Term="Validation.Pattern" String="^\w+\.\d+\.\d+\.\w+$"/>
- </Parameter>
- <Parameter Name="MessageArgs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="An array of message arguments for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the MessageArgs property."/>
- </Parameter>
- <Parameter Name="OriginOfCondition" Type="Edm.String">
- <Annotation Term="OData.Description" String="The URL in the OriginOfCondition property of the event to add. It is not a reference object."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the OriginOfCondition property."/>
- <Annotation Term="OData.IsURL"/>
- </Parameter>
- <Parameter Name="EventGroupId" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The group identifier for the event."/>
- <Annotation Term="OData.LongDescription" String="The parameter shall contain the group identifier for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish. If not provided by the client, the resulting event should not contain the EventGroupId property."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="TestEventSubscription" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a test event using the pre-defined test message."/>
- <Annotation Term="OData.LongDescription" String="This action shall send an event containing the TestMessage message from the Resource Event Message Registry to all appropriate event destinations."/>
- <Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="EventService" BaseType="EventService.EventService">
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled. If `false`, events are no longer published, new SSE connections cannot be established, and existing SSE connections are terminated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled. If `false`, events are no longer published, new SSE connections cannot be established, and existing SSE connections are terminated."/>
- </Property>
- <Property Name="DeliveryRetryAttempts" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
- </Property>
- <Property Name="DeliveryRetryIntervalSeconds" Type="Edm.Int64" Nullable="false">
- <Annotation Term="Measures.Unit" String="s"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The interval, in seconds, between retry attempts for sending any event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the interval, in seconds, between the retry attempts for any event sent to the subscription destination."/>
- </Property>
- <Property Name="EventTypesForSubscription" Type="Collection(Event.EventType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The types of events to which a client can subscribe."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the types of events to which a client can subscribe. The semantics associated with the enumeration values are defined in the Redfish Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Actions" Type="EventService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <NavigationProperty Name="Subscriptions" Type="EventDestinationCollection.EventDestinationCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of event destinations."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type EventDestinationCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="EventService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated. In this case, DeliveryRetryAttempts description was updated."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change DeliveryRetryAttempts and DeliveryRetryIntervalSeconds properties to be writable."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the OriginOfCondition parameter in the SubmitTestEvent action."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_8.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_9.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_10.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_11.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_12.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_13.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_14.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_0_15.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService">
- <Property Name="ServerSentEventUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a URI for receiving Server-Sent Event representations for the events that this service generates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI that specifies an HTML5 Server-Sent Event-conformant endpoint."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the OriginOfCondition parameter in the SubmitTestEvent action."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_7.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_1_8.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType, and SubordinateResources methods of eventing. It was also created to add SSEFilterPropertiesSupported."/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
- <Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of the prefixes of the message registries that can be used for the RegistryPrefixes or ExcludeRegistryPrefixes properties on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the message registries that shall be allowed or excluded for an event subscription."/>
- </Property>
- <Property Name="ResourceTypes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of @odata.type values, or schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support resource type-based subscriptions."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of the valid @odata.type values that can be used for an event subscription."/>
- </Property>
- <Property Name="SubordinateResourcesSupported" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResources property on both event subscriptions and generated events."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the SubordinateResources property on both event subscriptions and generated events."/>
- </Property>
- <Property Name="EventFormatTypes" Type="Collection(EventDestination.EventFormatType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The content types of the message that this service can send to the event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be `Event`."/>
- </Property>
- <Property Name="SSEFilterPropertiesSupported" Type="EventService.v1_2_0.SSEFilterPropertiesSupported" Nullable="false">
- <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SSEFilterPropertiesSupported">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri."/>
- <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
- <Property Name="EventType" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventTypes property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventTypes property."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="MetricReportDefinition" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MetricReportDefinitions property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MetricReportDefinitions property."/>
- </Property>
- <Property Name="RegistryPrefix" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the RegistryPrefixes property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the RegistryPrefixes property."/>
- </Property>
- <Property Name="ResourceType" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ResourceTypes property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ResourceTypes property."/>
- </Property>
- <Property Name="EventFormatType" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventFormatType property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventFormatType property."/>
- </Property>
- <Property Name="MessageId" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MessageIds property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MessageIds property."/>
- </Property>
- <Property Name="OriginResource" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the OriginResources property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the OriginResources property."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_7.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_2_8.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypesForSubscription and SSEFilterPropertiesSupported\EventType properties. It was also created to update the description of the RegistryPrefix property. It was also created to deprecate the EventType parameter in SubmitTestEvent, and add the EventGroupId parameter in SubmitTestEvent."/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_3_7.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_3_0.EventService"/>
-
- <ComplexType Name="SSEFilterPropertiesSupported" BaseType="EventService.v1_2_0.SSEFilterPropertiesSupported">
- <Property Name="SubordinateResources" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the SubordinateResources property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the SubordinateResources property."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_4_7.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_4_0.EventService">
- <Property Name="SMTP" Type="EventService.v1_5_0.SMTP" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for SMTP event delivery."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain settings for SMTP event delivery."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SMTP">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Settings for SMTP event delivery."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain settings for SMTP event delivery."/>
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication if SMTP for event delivery is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if SMTP for event delivery is enabled."/>
- </Property>
- <Property Name="Port" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The destination SMTP port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the destination port for the SMTP server."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="65535"/>
- </Property>
- <Property Name="ServerAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The address of the SMTP server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the address of the SMTP server for outgoing email."/>
- </Property>
- <Property Name="FromAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The 'from' email address of the outgoing email."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the email address to use for the 'from' field in an outgoing email."/>
- </Property>
- <Property Name="ConnectionProtocol" Type="EventService.v1_5_0.SMTPConnectionProtocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The connection type to the outgoing SMTP server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the connection type to the outgoing SMTP server."/>
- </Property>
- <Property Name="Authentication" Type="EventService.v1_5_0.SMTPAuthenticationMethods">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication method for the SMTP server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the authentication method for the SMTP server."/>
- </Property>
- <Property Name="Username" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The username for authentication with the SMTP server."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the username for authentication with the SMTP server."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The password for authentication with the SMTP server. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for authentication with the SMTP server. The value shall be `null` in responses."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SMTPConnectionProtocol">
- <Member Name="None">
- <Annotation Term="OData.Description" String="Clear text."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connection is in clear text."/>
- </Member>
- <Member Name="AutoDetect">
- <Annotation Term="OData.Description" String="Auto-detect."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connection is auto-detected."/>
- </Member>
- <Member Name="StartTLS">
- <Annotation Term="OData.Description" String="StartTLS."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connection conforms to the RFC3207-defined StartTLS extension."/>
- </Member>
- <Member Name="TLS_SSL">
- <Annotation Term="OData.Description" String="TLS/SSL."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connection is TLS/SSL."/>
- </Member>
- </EnumType>
-
- <EnumType Name="SMTPAuthenticationMethods">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
- </Member>
- <Member Name="AutoDetect">
- <Annotation Term="OData.Description" String="Auto-detect."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is auto-detected."/>
- </Member>
- <Member Name="Plain">
- <Annotation Term="OData.Description" String="PLAIN authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC4954-defined AUTH PLAIN mechanism."/>
- </Member>
- <Member Name="Login">
- <Annotation Term="OData.Description" String="LOGIN authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC4954-defined AUTH LOGIN mechanism."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of `Plain`, which supersedes the LOGIN authentication method for SASL."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CRAM_MD5">
- <Annotation Term="OData.Description" String="CRAM-MD5 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC4954-defined AUTH CRAM-MD5 mechanism."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_5_7.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_5_1.EventService">
- <Property Name="IncludeOriginOfConditionSupported" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports including the resource payload of the origin of condition in the event payload."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload. If `true`, event subscriptions are allowed to specify the IncludeOriginOfCondition property."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_6_6.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the `Login` enumeration in SMTPAuthenticationMethods."/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_6_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_7_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the event service when it is disabled."/>
- <EntityType Name="EventService" BaseType="EventService.v1_7_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
- <EntityType Name="EventService" BaseType="EventService.v1_7_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_7_4.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_7_5.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService">
- <Property Name="ExcludeRegistryPrefix" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ExcludeRegistryPrefixes property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ExcludeRegistryPrefixes property."/>
- </Property>
- <Property Name="ExcludeMessageId" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ExcludeMessageIds property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ExcludeMessageIds property."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="EventService" BaseType="EventService.v1_8_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_8_2.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService">
- <Property Name="Severities" Type="Collection(Resource.Health)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of severities that can be specified in the Severities array in a subscription."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify an array of the allowable severities that can be used for an event subscription. If this property is absent or contains an empty array, the service does not support severity-based subscriptions."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SMTP" BaseType="EventService.v1_5_0.SMTP">
- <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
- <EntityType Name="EventService" BaseType="EventService.v1_9_0.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the MessageSeverity parameter to the SubmitTestEvent action. It was also created to add the TestEventSubscription action."/>
-
- <EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="EventService" BaseType="EventService.v1_10_0.EventService"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
deleted file mode 100644
index bb7a97c8e4..0000000000
--- a/static/redfish/v1/schema/Event_v1.xml
+++ /dev/null
@@ -1,892 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.10.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
- <edmx:Include Namespace="LogEntry"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
- <edmx:Include Namespace="ResolutionStep"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Event" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Event schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur. This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information."/>
- <Annotation Term="OData.LongDescription" String="This resource contains an event for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- </EntityType>
-
- <EnumType Name="EventType">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="StatusChange">
- <Annotation Term="OData.Description" String="The status of a resource has changed."/>
- </Member>
- <Member Name="ResourceUpdated">
- <Annotation Term="OData.Description" String="A resource has been updated."/>
- </Member>
- <Member Name="ResourceAdded">
- <Annotation Term="OData.Description" String="A resource has been added."/>
- </Member>
- <Member Name="ResourceRemoved">
- <Annotation Term="OData.Description" String="A resource has been removed."/>
- </Member>
- <Member Name="Alert">
- <Annotation Term="OData.Description" String="A condition requires attention."/>
- </Member>
- <Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The telemetry service is sending a metric report."/>
- <Annotation Term="OData.LongDescription" String="Events of type `MetricReport` shall be sent to a client in accordance with the MetricReport schema definition."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="Because EventType is deprecated as of Redfish Specification v1.6, the event is based on a registry or resource but not an EventType."/>
- <Annotation Term="OData.LongDescription" String="Events of type `Other` shall be sent to a client in accordance with subscriptions to RegistryPrefixes or ResourceTypes."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Event" BaseType="Event.Event">
- <NavigationProperty Name="Events" Type="Collection(Event.v1_0_0.EventRecord)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Each event in this array has a set of properties that describe the event. Because this is an array, more than one event can be sent simultaneously."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the occurrence of one or more events."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- </EntityType>
-
- <EntityType Name="EventRecord" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Property Name="EventType" Type="Event.EventType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the type of event."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="EventId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique instance identifier of an event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a service-defined unique identifier for the event."/>
- </Property>
- <Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time the event occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property."/>
- </Property>
- <Property Name="Severity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined in the 'Status' clause of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Message" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The human-readable event message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable event message."/>
- </Property>
- <Property Name="MessageId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier for the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
- </Property>
- <Property Name="Context" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of the Context property found at the root level of the object."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition that caused the event to be generated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition that caused the event to be generated. If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link. For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Event" BaseType="Event.v1_0_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Event" BaseType="Event.v1_0_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Event" BaseType="Event.v1_0_3.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_3.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Event" BaseType="Event.v1_0_4.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_4.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
- <EntityType Name="Event" BaseType="Event.v1_0_5.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_5.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Event" BaseType="Event.v1_0_6.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_6.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Event" BaseType="Event.v1_0_7.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_7.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
- <EntityType Name="Event" BaseType="Event.v1_0_8.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_8.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Event" BaseType="Event.v1_0_9.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_9.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
- <EntityType Name="Event" BaseType="Event.v1_0_10.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_10.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="Event" BaseType="Event.v1_0_11.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_11.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_0_12.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_12.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_0_13.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_0_13.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_0_14.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Event" BaseType="Event.v1_0_2.Event">
- <Property Name="Context" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent."/>
- </Property>
- </EntityType>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_0_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Event" BaseType="Event.v1_1_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Event" BaseType="Event.v1_1_1.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_1.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Event" BaseType="Event.v1_1_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
- <EntityType Name="Event" BaseType="Event.v1_1_3.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_3.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Event" BaseType="Event.v1_1_4.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_4.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Event" BaseType="Event.v1_1_5.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_5.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
- <EntityType Name="Event" BaseType="Event.v1_1_6.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_6.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Event" BaseType="Event.v1_1_7.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_7.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
- <EntityType Name="Event" BaseType="Event.v1_1_8.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_8.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="Event" BaseType="Event.v1_1_9.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_9.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_1_10.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_10.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_1_11.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_1_11.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_1_12.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Event" BaseType="Event.v1_1_3.Event">
- <Property Name="Actions" Type="Event.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_1_3.EventRecord">
- <Property Name="Actions" Type="Event.v1_2_0.EventRecordActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Event.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="EventRecordActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Event.v1_2_0.EventRecordOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="EventRecordOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
- <EntityType Name="Event" BaseType="Event.v1_2_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Event" BaseType="Event.v1_2_1.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_1.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
- <EntityType Name="Event" BaseType="Event.v1_2_3.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_3.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Event" BaseType="Event.v1_2_4.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_4.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
- <EntityType Name="Event" BaseType="Event.v1_2_5.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_5.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="Event" BaseType="Event.v1_2_6.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_6.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_2_7.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_7.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_2_8.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_2_8.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_2_9.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version deprecates EventType and to add the grouping mechanism EventGroupId."/>
-
- <EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_2_2.EventRecord">
- <Property Name="EventGroupId" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier that correlates events with the same root cause. If `0`, no other event is related to this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that events are related and shall have the same value when multiple event messages are produced by the same root cause. Implementations shall use separate values for events with a separate root cause. This property value shall not imply an ordering of events. The `0` value shall indicate that this event is not grouped with any other event."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Event" BaseType="Event.v1_3_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
- <EntityType Name="Event" BaseType="Event.v1_3_1.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_1.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
- <EntityType Name="Event" BaseType="Event.v1_3_3.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_3.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="Event" BaseType="Event.v1_3_4.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_4.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_3_5.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_5.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_3_6.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_3_6.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_3_7.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the value `Other` to EventType."/>
-
- <EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_3_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Event" BaseType="Event.v1_4_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_4_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
- <EntityType Name="Event" BaseType="Event.v1_4_1.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_4_1.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_4_3.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_4_3.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_4_4.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_4_4.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_4_5.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
-
- <EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord">
- <Property Name="MessageSeverity" Type="Resource.Health" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the message in this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message in this event. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that MessageSeverity and Severity can be overridden by the service."/>
- <EntityType Name="Event" BaseType="Event.v1_5_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_5_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_5_1.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_5_2.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_5_2.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_5_3.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Event" BaseType="Event.v1_5_1.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord">
- <Property Name="SpecificEventExistsInGroup" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates this event is equivalent to a more specific event in this Event Group."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same EventGroupId. For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId. This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId. If this property is absent, the value shall be assumed to be `false`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas. It was also created to remove language in the long description for EventId to align with the specification."/>
- <EntityType Name="Event" BaseType="Event.v1_6_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_6_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_6_1.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_6_1.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_6_2.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Event" BaseType="Event.v1_6_1.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_6_1.EventRecord">
- <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a log entry if an entry was created for this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogEntry that represents the log entry created for this event."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="Event" BaseType="Event.v1_7_0.Event"/>
- <EntityType Name="EventRecord" BaseType="Event.v1_7_0.EventRecord"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_7_1.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="Event" BaseType="Event.v1_7_1.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_7_1.EventRecord">
- <Property Name="CPER" Type="Event.v1_8_0.CPER" Nullable="false">
- <Annotation Term="OData.Description" String="Details for a CPER section or record associated with this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the details for a CPER section or record that is the source of this event."/>
- </Property>
- <Property Name="DiagnosticData" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this event. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4 KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
- </Property>
- <Property Name="DiagnosticDataType" Type="Event.v1_8_0.DiagnosticDataTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
- </Property>
- <Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the additional data for this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this event."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="AdditionalDataURI" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI at which to access the additional data for the event, such as diagnostic data, image captures, or other files."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="CPER">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Details for a CPER section or record associated with an event."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the details for a CPER section or record that is the source of an event."/>
- <Property Name="NotificationType" Type="Edm.Guid">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The CPER Notification Type for a CPER record."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPER`."/>
- </Property>
- <Property Name="SectionType" Type="Edm.Guid">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The CPER Section Type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPERSection`."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="DiagnosticDataTypes">
- <Member Name="Manager">
- <Annotation Term="OData.Description" String="Manager diagnostic data."/>
- </Member>
- <Member Name="PreOS">
- <Annotation Term="OData.Description" String="Pre-OS diagnostic data."/>
- </Member>
- <Member Name="OS">
- <Annotation Term="OData.Description" String="Operating system (OS) diagnostic data."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM diagnostic data."/>
- </Member>
- <Member Name="CPER">
- <Annotation Term="OData.Description" String="UEFI Common Platform Error Record."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record. The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
- </Member>
- <Member Name="CPERSection">
- <Annotation Term="OData.Description" String="A Section of a UEFI Common Platform Error Record."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record. The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="Event" BaseType="Event.v1_8_0.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Event" BaseType="Event.v1_8_1.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="Event" BaseType="Event.v1_8_1.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_8_0.EventRecord">
- <Property Name="Resolution" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the event. Services should replace the resolution defined in the message registry with a more specific resolution in the event."/>
- </Property>
- <Property Name="OEMDiagnosticDataType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property. This property shall be present if DiagnosticDataType is `OEM`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Event" BaseType="Event.v1_9_0.Event"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="Event" BaseType="Event.v1_9_1.Event"/>
-
- <EntityType Name="EventRecord" BaseType="Event.v1_9_0.EventRecord">
- <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of recommended steps to resolve the cause of the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the event. This property shall not be present if the MessageSeverity or Severity properties contain `OK`. A client can stop executing the resolution steps once the Resolved property in the associated LogEntry resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`."/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricAdapterCollection_v1.xml b/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
deleted file mode 100644
index 5f9fcbc989..0000000000
--- a/static/redfish/v1/schema/FabricAdapterCollection_v1.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: FabricAdapterCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapter_v1.xml">
- <edmx:Include Namespace="FabricAdapter"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapterCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="FabricAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of FabricAdapter resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of FabricAdapter instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters</String>
- <String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(FabricAdapter.FabricAdapter)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricAdapter_v1.xml b/static/redfish/v1/schema/FabricAdapter_v1.xml
deleted file mode 100644
index 6176274e9e..0000000000
--- a/static/redfish/v1/schema/FabricAdapter_v1.xml
+++ /dev/null
@@ -1,404 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: FabricAdapter v1.5.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
- <edmx:Include Namespace="Port"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RouteEntryCollection_v1.xml">
- <edmx:Include Namespace="RouteEntryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VCATEntryCollection_v1.xml">
- <edmx:Include Namespace="VCATEntryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomain_v1.xml">
- <edmx:Include Namespace="MemoryDomain"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="FabricAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A fabric adapter represents the physical fabric adapter capable of connecting to an interconnect fabric. Examples include, but are not limited to, Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a physical fabric adapter capable of connecting to an interconnect fabric."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters/{FabricAdapterId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.FabricAdapter">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer or OEM of this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a value that represents the manufacturer of the fabric adapter."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model string for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about how the manufacturer refers to this fabric adapter."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer SKU for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SKU for the fabric adapter."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the serial number for the fabric adapter."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number for the fabric adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number for the fabric adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="ASICRevisionIdentifier" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The revision identifier for the ASIC on this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the revision identifier of the ASIC for the fabric adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="ASICPartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for the ASIC on this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number of the ASIC for the fabric adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="ASICManufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer name for the ASIC of this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer name of the ASIC for the fabric adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version for the fabric adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a universally unique identifier number for the fabric adapter."/>
- </Property>
- <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The PCIe interface details for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain details on the PCIe interface that connects this PCIe-based fabric adapter to its host."/>
- </Property>
- <Property Name="GenZ" Type="FabricAdapter.v1_0_0.GenZ" Nullable="false">
- <Annotation Term="OData.Description" String="The Gen-Z specific properties for this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Gen-Z specific properties for this fabric adapter."/>
- </Property>
- <Property Name="Actions" Type="FabricAdapter.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Links" Type="FabricAdapter.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="GenZ">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Gen-Z related properties for a fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Gen-Z related properties for a fabric adapter."/>
- <NavigationProperty Name="SSDT" Type="RouteEntryCollection.RouteEntryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Single Subnet Destination Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined SSDT structure."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="MSDT" Type="RouteEntryCollection.RouteEntryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Multi Subnet Destination Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined MSDT structure."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="RequestorVCAT" Type="VCATEntryCollection.VCATEntryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Requestor Virtual Channel Action Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined REQ-VCAT structure."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.URISegment" String="REQ-VCAT"/>
- </NavigationProperty>
- <NavigationProperty Name="ResponderVCAT" Type="VCATEntryCollection.VCATEntryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Responder Virtual Channel Action Table for the component."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined RSP-VCAT structure."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.URISegment" String="RSP-VCAT"/>
- </NavigationProperty>
- <Property Name="RITable" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of table entry values for the Responder Interface Table."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of table entry values for the Gen-Z Core Specification-defined Responder Interface Table for the component."/>
- </Property>
- <Property Name="PIDT" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of table entry values for the Packet Injection Delay Table."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of table entry values for the Gen-Z Core Specification-defined Packet Injection Delay Table for the component."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="FabricAdapter.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that represent the logical fabric connection to this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connections associated with this fabric adapter."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_0.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_1.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_0.FabricAdapter">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the fabric adapter."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_0.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_1.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_0.FabricAdapter"/>
-
- <ComplexType Name="Links" BaseType="FabricAdapter.v1_0_0.Links">
- <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIe devices associated with this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this fabric adapter."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_0.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_1.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_0.FabricAdapter">
- <Property Name="FabricType" Type="Protocol.Protocol" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The configured fabric type of this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the configured fabric type of this fabric adapter."/>
- </Property>
- <Property Name="FabricTypeCapabilities" Type="Collection(Protocol.Protocol)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of fabric types supported by this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of fabric types supported by this fabric adapter."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="FabricAdapter.v1_2_0.Links">
- <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the memory domains associated with this fabric adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this fabric adapter."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_0.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_1.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_0.FabricAdapter">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_1.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
-
- <ComplexType Name="Links" BaseType="FabricAdapter.v1_3_0.Links">
- <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors that this fabric adapter provides to a fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent the processors that this fabric adapter provides to a fabric."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_0.FabricAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_1.FabricAdapter"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FanCollection_v1.xml b/static/redfish/v1/schema/FanCollection_v1.xml
deleted file mode 100644
index cf0c926a81..0000000000
--- a/static/redfish/v1/schema/FanCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: FanCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Fan_v1.xml">
- <edmx:Include Namespace="Fan"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FanCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="FanCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Fan resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Fan instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Fans</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Fan.Fan)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Fan_v1.xml b/static/redfish/v1/schema/Fan_v1.xml
deleted file mode 100644
index 49b98d0da1..0000000000
--- a/static/redfish/v1/schema/Fan_v1.xml
+++ /dev/null
@@ -1,322 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Fan v1.5.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
- <edmx:Include Namespace="Sensor"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Fan" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a cooling fan for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties can be updated."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Fans/{FanId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="Fan" BaseType="Fan.Fan">
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis with which this fan is associated."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="SpeedPercent" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
- <Annotation Term="OData.Description" String="The fan speed (percent)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
- </NavigationProperty>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the fan. This organization may be the entity from whom the fan is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for this fan."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for this fan."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for this fan."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for this fan."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of this fan."/>
- </Property>
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
- </Property>
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall not be hot-pluggable."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="Fan.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Fan.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Fan" BaseType="Fan.v1_0_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
- <EntityType Name="Fan" BaseType="Fan.v1_0_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Fan" BaseType="Fan.v1_0_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Fan" BaseType="Fan.v1_0_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="Fan" BaseType="Fan.v1_0_1.Fan">
- <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
- <Annotation Term="OData.Description" String="Power consumption (W)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
- <EntityType Name="Fan" BaseType="Fan.v1_1_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Fan" BaseType="Fan.v1_1_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Fan" BaseType="Fan.v1_1_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Fan" BaseType="Fan.v1_1_1.Fan">
- <Property Name="Links" Type="Fan.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="CoolingChassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the chassis that are directly cooled by this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis directly cooled by this fan. This property shall not be present if the fan is only providing cooling to its containing chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Fan" BaseType="Fan.v1_2_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Fan" BaseType="Fan.v1_2_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="Fan" BaseType="Fan.v1_2_0.Fan">
- <Property Name="Replaceable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="Fan" BaseType="Fan.v1_3_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Fan" BaseType="Fan.v1_3_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="Fan" BaseType="Fan.v1_3_1.Fan">
- <Property Name="FanDiameterMm" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The diameter of the fan assembly in millimeter units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the diameter of the fan assembly in millimeter units."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="mm"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Fan" BaseType="Fan.v1_4_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="Fan" BaseType="Fan.v1_4_0.Fan">
- <NavigationProperty Name="SecondarySpeedPercent" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
- <Annotation Term="OData.Description" String="The fan speed (percent) of the second rotor in a multi-rotor fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for the secondary rotor of this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Fan" BaseType="Fan.v1_5_0.Fan"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
deleted file mode 100644
index 841382b7db..0000000000
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ /dev/null
@@ -1,286 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: IPAddresses v1.1.4 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <ComplexType Name="IPv4Address" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an IPv4 address."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an IPv4 address assigned to an interface."/>
- </ComplexType>
-
- <ComplexType Name="IPv6Address" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an IPv6 address assigned to an interface."/>
- </ComplexType>
-
- <ComplexType Name="IPv6StaticAddress" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type represents a single IPv6 static address to be assigned on a network interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
- </ComplexType>
-
- <ComplexType Name="IPv6GatewayStaticAddress" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type represents a single IPv6 static address to be assigned on a network interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <ComplexType Name="IPv4Address" BaseType="IPAddresses.IPv4Address">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="Address" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv4 address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an IPv4 address assigned to this interface. If DHCPv4 is enabled on the interface, this property becomes read-only."/>
- <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
- </Property>
- <Property Name="SubnetMask" Type="IPAddresses.v1_0_0.SubnetMask">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv4 subnet mask."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 subnet mask for this address. If DHCPv4 is enabled on the interface, this property becomes read-only."/>
- </Property>
- <Property Name="AddressOrigin" Type="IPAddresses.v1_0_0.IPv4AddressOrigin">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates how the address was determined."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IP address origin for this network interface."/>
- </Property>
- <Property Name="Gateway" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv4 gateway for this address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface, only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified."/>
- <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="IPv6Address" BaseType="IPAddresses.IPv6Address">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="Address" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="This property lists an IPv6 address that is currently assigned on this interface."/>
- <Annotation Term="Redfish.IPv6Format"/>
- </Property>
- <Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IPv6 address prefix Length."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address prefix length for this interface."/>
- </Property>
- <Property Name="AddressOrigin" Type="IPAddresses.v1_0_0.IPv6AddressOrigin">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates how the address was determined."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address origin for this interface."/>
- </Property>
- <Property Name="AddressState" Type="IPAddresses.v1_0_0.AddressState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current RFC4862-defined state of this address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current RFC4862-defined state of this address. Preferred and Deprecated states follow the definitions in RFC4862, section 5.5.4. The Tentative state indicates that the address is undergoing Duplicate Address Detection (DAD), as defined in RFC4862, section 5.4. The Failed state indicates a static address that did not pass DAD. A static address in the Failed state is not in use on the network stack, and corrective action is required to remedy this condition."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="IPv4AddressOrigin">
- <Member Name="Static">
- <Annotation Term="OData.Description" String="A user-configured static address."/>
- </Member>
- <Member Name="DHCP">
- <Annotation Term="OData.Description" String="A DHCPv4 service-provided address."/>
- </Member>
- <Member Name="BOOTP">
- <Annotation Term="OData.Description" String="A BOOTP service-provided address."/>
- </Member>
- <Member Name="IPv4LinkLocal">
- <Annotation Term="OData.Description" String="The address is valid for only this network segment, or link."/>
- </Member>
- </EnumType>
-
- <EnumType Name="IPv6AddressOrigin">
- <Member Name="Static">
- <Annotation Term="OData.Description" String="A static user-configured address."/>
- </Member>
- <Member Name="DHCPv6">
- <Annotation Term="OData.Description" String="A DHCPv6 service-provided address."/>
- </Member>
- <Member Name="LinkLocal">
- <Annotation Term="OData.Description" String="The address is valid for only this network segment, or link."/>
- </Member>
- <Member Name="SLAAC">
- <Annotation Term="OData.Description" String="A stateless autoconfiguration (SLAAC) service-provided address."/>
- </Member>
- </EnumType>
-
- <TypeDefinition Name="SubnetMask" UnderlyingType="Edm.String">
- <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
- </TypeDefinition>
-
- <TypeDefinition Name="PrefixLength" UnderlyingType="Edm.Int64">
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="128"/>
- </TypeDefinition>
-
- <EnumType Name="AddressState">
- <Member Name="Preferred">
- <Annotation Term="OData.Description" String="This address is currently within both its RFC4862-defined valid and preferred lifetimes."/>
- </Member>
- <Member Name="Deprecated">
- <Annotation Term="OData.Description" String="This address is currently within its valid lifetime but is now outside its RFC4862-defined preferred lifetime."/>
- </Member>
- <Member Name="Tentative">
- <Annotation Term="OData.Description" String="This address is currently undergoing Duplicate Address Detection (DAD) testing, as defined in RFC4862, section 5.4."/>
- </Member>
- <Member Name="Failed">
- <Annotation Term="OData.Description" String="This address has failed Duplicate Address Detection (DAD) testing, as defined in RFC4862, section 5.4, and is not currently in use."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="IPv6StaticAddress" BaseType="IPAddresses.IPv6StaticAddress">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="Address" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A valid IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="This property provides access to a static IPv6 address that is currently assigned on a network interface."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="Redfish.IPv6Format"/>
- </Property>
- <Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The prefix length, in bits, of this IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 network prefix length, in bits, for this address."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for IPv4Address, IPv6Address, and IPv6StaticAddress. It was also created to make PrefixLength in IPv6StaticAddress writable."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add an abstract base type for IPv6GatewayStaticAddress. It was also created to remove the requirement for PrefixLength in IPv6StaticAddress when used for gateway addresses."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the minimum value allowed for PrefixLength."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <ComplexType Name="IPv6GatewayStaticAddress" BaseType="IPAddresses.IPv6GatewayStaticAddress">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="Address" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A valid IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="This property provides access to a static IPv6 address that is currently assigned on a network interface."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="Redfish.IPv6Format"/>
- </Property>
- <Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 network prefix length, in bits, for this address."/>
- <Annotation Term="OData.LongDescription" String="Provides the IPv6 network prefix length, in bits, for this address."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the minimum value allowed for PrefixLength."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
deleted file mode 100644
index bb63c4569c..0000000000
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: JsonSchemaFileCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/JsonSchemaFile_v1.xml">
- <edmx:Include Namespace="JsonSchemaFile"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFileCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="JsonSchemaFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The JsonSchemaFileCollection schema describes a collection of JSON Schema file instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of JsonSchemaFile instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/JsonSchemas</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(JsonSchemaFile.JsonSchemaFile)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
deleted file mode 100644
index d98de62305..0000000000
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ /dev/null
@@ -1,213 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: JsonSchemaFile v1.1.4 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="JsonSchemaFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The JsonSchemaFile schema contains the properties that describe the locations, as URIs, of a Redfish Schema definition that a Redfish Service implements or references."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the schema file locator Resource for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/JsonSchemas/{JsonSchemaFileId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.JsonSchemaFile">
- <Property Name="Languages" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language codes for the available schemas."/>
- <Annotation Term="OData.LongDescription" String="This property contains a set of RFC5646-conformant language codes."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Schema" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The @odata.type name this schema describes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the @odata.type property value for that schema and shall conform to the Redfish Specification-specified syntax for the Type property."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Location" Type="Collection(JsonSchemaFile.v1_0_0.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="Location information for this schema file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this schema file."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Location">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Location information for a schema file."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe location information for a schema file."/>
- <Property Name="Language" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The language code for the schema file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code or the `default` string."/>
- </Property>
- <Property Name="Uri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to locally available URI for schema."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish Specification."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to an archive file, if the schema is hosted on the service in an archive file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only archive files, in zip or other formats. The ArchiveFile value shall be the individual schema file name within the archive file."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="PublicationUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for schema."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the schema file. This property shall be used for only individual schema files."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the file in the archive, if the schema is hosted on the service in an archive file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual schema file within the archive file that the ArchiveUri property specifies. The file name shall conform to the Redfish Specification-described format."/>
- </Property>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_0.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_2.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_3.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of the Uri and ArchiveFile properties."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_5.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_6.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_7.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile">
- <Property Name="Actions" Type="JsonSchemaFile.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
- <Property Name="Oem" Type="JsonSchemaFile.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_0.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of the Uri and ArchiveFile properties."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_1.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_2.JsonSchemaFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
- <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_3.JsonSchemaFile"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
deleted file mode 100644
index ec5621cce3..0000000000
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: LogEntryCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
- <edmx:Include Namespace="LogEntry"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntryCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="LogEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of LogEntry resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of LogEntry instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}/Entries</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
- <String>/redfish/v1/Chassis/{ChassisId}/LogServices/{LogServiceId}/Entries</String>
- <String>/redfish/v1/JobService/Log/Entries</String>
- <String>/redfish/v1/TelemetryService/LogService/Entries</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(LogEntry.LogEntry)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpand"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
deleted file mode 100644
index 6d62a1f58f..0000000000
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ /dev/null
@@ -1,1844 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.16.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Event_v1.xml">
- <edmx:Include Namespace="Event"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
- <edmx:Include Namespace="ResolutionStep"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="LogEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the log format for log services in a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations might allow the deletion of individual log entries."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
- <String>/redfish/v1/JobService/Log/Entries/{LogEntryId}</String>
- <String>/redfish/v1/TelemetryService/LogService/Entries/{LogEntryId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries/{LogEntryId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries/{LogEntryId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.LogEntry">
- <Property Name="Severity" Type="LogEntry.v1_0_0.EventSeverity">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition that created the log entry. If EntryType contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation."/>
- </Property>
- <Property Name="Created" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the log entry was created."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the log entry was created."/>
- </Property>
- <Property Name="EntryType" Type="LogEntry.v1_0_0.LogEntryType" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents a CXL event record, the value shall contain `CXL`. If the resource represents an OEM log entry format, the value shall contain `Oem`."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="OemRecordFormat" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-specific format of the entry. If the entry type is `Oem`, this property contains more information about the record format from the OEM."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific format of the entry. This property shall be required if the EntryType value is `Oem`."/>
- </Property>
- <Property Name="EntryCode" Type="LogEntry.v1_0_0.LogEntryCode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The entry code for the log entry if the entry type is `SEL`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the entry code for the log entry if the EntryType is `SEL`. Tables 42-1 and 42-2 of the IPMI Specification v2.0 revision 1.1 describe these enumerations."/>
- </Property>
- <Property Name="SensorType" Type="LogEntry.v1_0_0.SensorType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The sensor type to which the log entry pertains if the entry type is `SEL`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the sensor type to which the log entry pertains if the entry type is `SEL`. Table 42-3, Sensor Type Codes, in the IPMI Specification v2.0 revision 1.1 describes these enumerations."/>
- </Property>
- <Property Name="SensorNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IPMI-defined sensor number."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPMI sensor number if the value of the EntryType property is `SEL`. This property should not appear in the resource for other values of EntryType."/>
- </Property>
- <Property Name="Message" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. If the entry type is `CXL`, this property contains a CXL event record. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern `^([a-fA-F0-9]{2})+$`. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
- </Property>
- <Property Name="MessageId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information."/>
- </Property>
- <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
- </Property>
- <Property Name="Links" Type="LogEntry.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the resource that caused the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource that caused the log entry. For log entries that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="EventSeverity">
- <Member Name="OK">
- <Annotation Term="OData.Description" String="Informational or operating normally."/>
- </Member>
- <Member Name="Warning">
- <Annotation Term="OData.Description" String="A condition that requires attention."/>
- </Member>
- <Member Name="Critical">
- <Annotation Term="OData.Description" String="A critical condition that requires immediate attention."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LogEntryType">
- <Member Name="Event">
- <Annotation Term="OData.Description" String="A Redfish-defined message."/>
- </Member>
- <Member Name="SEL">
- <Annotation Term="OData.Description" String="A legacy IPMI System Event Log (SEL) entry."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="An entry in an OEM-defined format."/>
- </Member>
- <Member Name="CXL">
- <Annotation Term="OData.Description" String="A CXL log entry."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <TypeDefinition Name="LogEntryCode" UnderlyingType="Edm.String">
- <Annotation Term="Redfish.Enumeration">
- <Collection>
- <Record>
- <PropertyValue Property="Member" String="Assert"/>
- <Annotation Term="OData.Description" String="The condition has been asserted."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Deassert"/>
- <Annotation Term="OData.Description" String="The condition has been deasserted."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Lower Non-critical - going low"/>
- <Annotation Term="OData.Description" String="The reading crossed the Lower Non-critical threshold while going low."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Lower Non-critical - going high"/>
- <Annotation Term="OData.Description" String="The reading crossed the Lower Non-critical threshold while going high."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Lower Critical - going low"/>
- <Annotation Term="OData.Description" String="The reading crossed the Lower Critical threshold while going low."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Lower Critical - going high"/>
- <Annotation Term="OData.Description" String="The reading crossed the Lower Critical threshold while going high."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Lower Non-recoverable - going low"/>
- <Annotation Term="OData.Description" String="The reading crossed the Lower Non-recoverable threshold while going low."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Lower Non-recoverable - going high"/>
- <Annotation Term="OData.Description" String="The reading crossed the Lower Non-recoverable threshold while going high."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Upper Non-critical - going low"/>
- <Annotation Term="OData.Description" String="The reading crossed the Upper Non-critical threshold while going low."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Upper Non-critical - going high"/>
- <Annotation Term="OData.Description" String="The reading crossed the Upper Non-critical threshold while going high."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Upper Critical - going low"/>
- <Annotation Term="OData.Description" String="The reading crossed the Upper Critical threshold while going low."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Upper Critical - going high"/>
- <Annotation Term="OData.Description" String="The reading crossed the Upper Critical threshold while going high."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Upper Non-recoverable - going low"/>
- <Annotation Term="OData.Description" String="The reading crossed the Upper Non-recoverable threshold while going low."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Upper Non-recoverable - going high"/>
- <Annotation Term="OData.Description" String="The reading crossed the Upper Non-recoverable threshold while going high."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Idle"/>
- <Annotation Term="OData.Description" String="The state transitioned to idle."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Active"/>
- <Annotation Term="OData.Description" String="The state transitioned to active."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Busy"/>
- <Annotation Term="OData.Description" String="The state transitioned to busy."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="State Deasserted"/>
- <Annotation Term="OData.Description" String="The state has been deasserted."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="State Asserted"/>
- <Annotation Term="OData.Description" String="The state has been asserted."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Predictive Failure deasserted"/>
- <Annotation Term="OData.Description" String="A Predictive Failure is no longer present."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Predictive Failure asserted"/>
- <Annotation Term="OData.Description" String="A Predictive Failure has been detected."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Limit Not Exceeded"/>
- <Annotation Term="OData.Description" String="A limit has not been exceeded."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Limit Exceeded"/>
- <Annotation Term="OData.Description" String="A limit has been exceeded."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Performance Met"/>
- <Annotation Term="OData.Description" String="Performance meets expectations."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Performance Lags"/>
- <Annotation Term="OData.Description" String="Performance does not meet expectations."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to OK"/>
- <Annotation Term="OData.Description" String="A state has changed to OK."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Non-Critical from OK"/>
- <Annotation Term="OData.Description" String="A state has changed to Non-Critical from OK."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Critical from less severe"/>
- <Annotation Term="OData.Description" String="A state has changed to Critical from less severe."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Non-recoverable from less severe"/>
- <Annotation Term="OData.Description" String="A state has changed to Non-recoverable from less severe."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Non-Critical from more severe"/>
- <Annotation Term="OData.Description" String="A state has changed to Non-Critical from more severe."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Critical from Non-recoverable"/>
- <Annotation Term="OData.Description" String="A state has changed to Critical from Non-recoverable."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Non-recoverable"/>
- <Annotation Term="OData.Description" String="A state has changed to Non-recoverable."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Monitor"/>
- <Annotation Term="OData.Description" String="A monitor event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Informational"/>
- <Annotation Term="OData.Description" String="An informational event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Device Removed / Device Absent"/>
- <Annotation Term="OData.Description" String="A device has been removed or is absent."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Device Inserted / Device Present"/>
- <Annotation Term="OData.Description" String="A device has been inserted or is present."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Device Disabled"/>
- <Annotation Term="OData.Description" String="A device has been disabled."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Device Enabled"/>
- <Annotation Term="OData.Description" String="A device has been enabled."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Running"/>
- <Annotation Term="OData.Description" String="A state has transitioned to Running."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to In Test"/>
- <Annotation Term="OData.Description" String="A state has transitioned to In Test."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Power Off"/>
- <Annotation Term="OData.Description" String="A state has transitioned to Power Off."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to On Line"/>
- <Annotation Term="OData.Description" String="A state has transitioned to On Line."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Off Line"/>
- <Annotation Term="OData.Description" String="A state has transitioned to Off Line."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Off Duty"/>
- <Annotation Term="OData.Description" String="A state has transitioned to Off Duty."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Degraded"/>
- <Annotation Term="OData.Description" String="A state has transitioned to Degraded."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Transition to Power Save"/>
- <Annotation Term="OData.Description" String="A state has transitioned to Power Save."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Install Error"/>
- <Annotation Term="OData.Description" String="An install error has been detected."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Fully Redundant"/>
- <Annotation Term="OData.Description" String="Indicates that full redundancy has been regained."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Redundancy Lost"/>
- <Annotation Term="OData.Description" String="Entered any non-redundant state, including Non-redundant: Insufficient Resources."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Redundancy Degraded"/>
- <Annotation Term="OData.Description" String="Redundancy still exists, but at less than full level."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Non-redundant:Sufficient Resources from Redundant"/>
- <Annotation Term="OData.Description" String="Redundancy has been lost but unit is functioning with minimum resources needed for normal operation."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Non-redundant:Sufficient Resources from Insufficient Resources"/>
- <Annotation Term="OData.Description" String="Unit has regained minimum resources needed for normal operation."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Non-redundant:Insufficient Resources"/>
- <Annotation Term="OData.Description" String="Unit is non-redundant and has insufficient resources to maintain normal operation."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Redundancy Degraded from Fully Redundant"/>
- <Annotation Term="OData.Description" String="Unit has lost some redundant resource(s) but is still in a redundant state."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Redundancy Degraded from Non-redundant"/>
- <Annotation Term="OData.Description" String="Unit has regained some resource(s) and is redundant but not fully redundant."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="D0 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI-defined D0 power state."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="D1 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI-defined D1 power state."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="D2 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI-defined D2 power state."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="D3 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI-defined D3 power state."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="OEM"/>
- <Annotation Term="OData.Description" String="An OEM-defined event."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- </Collection>
- </Annotation>
- </TypeDefinition>
-
- <TypeDefinition Name="SensorType" UnderlyingType="Edm.String">
- <Annotation Term="Redfish.Enumeration">
- <Collection>
- <Record>
- <PropertyValue Property="Member" String="Platform Security Violation Attempt"/>
- <Annotation Term="OData.Description" String="A platform security sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Temperature"/>
- <Annotation Term="OData.Description" String="A temperature sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Voltage"/>
- <Annotation Term="OData.Description" String="A voltage sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Current"/>
- <Annotation Term="OData.Description" String="A current sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Fan"/>
- <Annotation Term="OData.Description" String="A fan sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Physical Chassis Security"/>
- <Annotation Term="OData.Description" String="A physical security sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Processor"/>
- <Annotation Term="OData.Description" String="A sensor for a processor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Power Supply / Converter"/>
- <Annotation Term="OData.Description" String="A sensor for a power supply or DC-to-DC converter."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="PowerUnit"/>
- <Annotation Term="OData.Description" String="A sensor for a power unit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="CoolingDevice"/>
- <Annotation Term="OData.Description" String="A sensor for a cooling device."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Other Units-based Sensor"/>
- <Annotation Term="OData.Description" String="A sensor for a miscellaneous analog sensor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Memory"/>
- <Annotation Term="OData.Description" String="A sensor for a memory device."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Drive Slot/Bay"/>
- <Annotation Term="OData.Description" String="A sensor for a drive slot or bay."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="POST Memory Resize"/>
- <Annotation Term="OData.Description" String="A sensor for a POST memory resize event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="System Firmware Progress"/>
- <Annotation Term="OData.Description" String="A sensor for a system firmware progress event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Event Logging Disabled"/>
- <Annotation Term="OData.Description" String="A sensor for the event log."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="System Event"/>
- <Annotation Term="OData.Description" String="A sensor for a system event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Critical Interrupt"/>
- <Annotation Term="OData.Description" String="A sensor for a critical interrupt event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Button/Switch"/>
- <Annotation Term="OData.Description" String="A sensor for a button or switch."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Module/Board"/>
- <Annotation Term="OData.Description" String="A sensor for a module or board."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Microcontroller/Coprocessor"/>
- <Annotation Term="OData.Description" String="A sensor for a microcontroller or coprocessor."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Add-in Card"/>
- <Annotation Term="OData.Description" String="A sensor for an add-in card."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Chassis"/>
- <Annotation Term="OData.Description" String="A sensor for a chassis."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="ChipSet"/>
- <Annotation Term="OData.Description" String="A sensor for a chipset."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Other FRU"/>
- <Annotation Term="OData.Description" String="A sensor for another type of FRU."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Cable/Interconnect"/>
- <Annotation Term="OData.Description" String="A sensor for a cable or interconnect device type."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Terminator"/>
- <Annotation Term="OData.Description" String="A sensor for a terminator."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="SystemBoot/Restart"/>
- <Annotation Term="OData.Description" String="A sensor for a system boot or restart event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Boot Error"/>
- <Annotation Term="OData.Description" String="A sensor for a boot error event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="BaseOSBoot/InstallationStatus"/>
- <Annotation Term="OData.Description" String="A sensor for a base OS boot or installation status event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="OS Stop/Shutdown"/>
- <Annotation Term="OData.Description" String="A sensor for an OS stop or shutdown event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Slot/Connector"/>
- <Annotation Term="OData.Description" String="A sensor for a slot or connector."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="System ACPI PowerState"/>
- <Annotation Term="OData.Description" String="A sensor for an ACPI power state event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Watchdog"/>
- <Annotation Term="OData.Description" String="A sensor for a watchdog event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Platform Alert"/>
- <Annotation Term="OData.Description" String="A sensor for a platform alert event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Entity Presence"/>
- <Annotation Term="OData.Description" String="A sensor for an entity presence event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Monitor ASIC/IC"/>
- <Annotation Term="OData.Description" String="A sensor for a monitor ASIC or IC."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="LAN"/>
- <Annotation Term="OData.Description" String="A sensor for a LAN device."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Management Subsystem Health"/>
- <Annotation Term="OData.Description" String="A sensor for a management subsystem health event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Battery"/>
- <Annotation Term="OData.Description" String="A sensor for a battery."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Session Audit"/>
- <Annotation Term="OData.Description" String="A sensor for a session audit event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Version Change"/>
- <Annotation Term="OData.Description" String="A sensor for a version change event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="FRUState"/>
- <Annotation Term="OData.Description" String="A sensor for a FRU state event."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="OEM"/>
- <Annotation Term="OData.Description" String="An OEM-defined sensor."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- </Collection>
- </Annotation>
- </TypeDefinition>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_8.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_9.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_10.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_11.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_12.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_13.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_14.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_16.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_16.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_18">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_17.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_19">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_18.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_2.LogEntry">
- <Property Name="EventType" Type="Event.EventType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of event recorded in this log."/>
- <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an event and the value shall indicate the type of event."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="EventId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique instance identifier for an event."/>
- <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent."/>
- </Property>
- <Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the event occurred."/>
- <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an event and the value shall contain the date and time when the event occurred."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumeration values."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_8.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_9.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_10.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_11.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_12.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_13.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_14.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry">
- <Property Name="Actions" Type="LogEntry.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="LogEntry.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumeration values."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_8.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_9.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_10.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_11.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_12.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_13.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_14.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add OEM enumerations for legacy IPMI log implementations."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry">
- <Property Name="OemLogEntryCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-specific entry code, if the LogEntryCode type is `OEM`."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific Log Entry Code type of the Entry. This property shall only be present if EntryType is `SEL` and LogEntryCode is `OEM`."/>
- </Property>
- <Property Name="OemSensorType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-specific sensor type if the sensor type is `OEM`."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific sensor type of the entry. This property shall only be used if EntryType is `SEL` and SensorType is `OEM`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_8.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_9.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_10.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_11.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_12.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_13.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add EventGroupId in the case the log is used for Events."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry">
- <Property Name="EventGroupId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An identifier that correlates events with the same cause."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that events are related and shall have the same value in the case where multiple event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by this property's value."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_8.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_9.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_10.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_11.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_12.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the GeneratorId property."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_4.LogEntry">
- <Property Name="GeneratorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An identifier of the device that has generated the IPMI SEL Event Record."/>
- <Annotation Term="OData.LongDescription" String="If EntryType is `SEL`, this property shall contain the 'Generator ID' field of the IPMI SEL Event Record. If EntryType is not `SEL`, this property should not be present."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_8.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the Modified property."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_1.LogEntry">
- <Property Name="Modified" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the log entry was last modified."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the log entry was last modified. This property shall not appear if the log entry has not been modified since it was created."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_6.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_7.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add AdditionalDataSizeBytes, AdditionalDataURI, and DiagnosticDataType properties."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry">
- <Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the additional data for this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this log entry."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="AdditionalDataURI" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI at which to access the additional data for this log entry, such as diagnostic data, image captures, or other files."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="DiagnosticDataType" Type="LogEntry.v1_7_0.LogDiagnosticDataTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
- </Property>
- <Property Name="OEMDiagnosticDataType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property. This property shall be present if DiagnosticDataType is `OEM`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="LogDiagnosticDataTypes">
- <Member Name="Manager">
- <Annotation Term="OData.Description" String="Manager diagnostic data."/>
- </Member>
- <Member Name="PreOS">
- <Annotation Term="OData.Description" String="Pre-OS diagnostic data."/>
- </Member>
- <Member Name="OS">
- <Annotation Term="OData.Description" String="Operating system (OS) diagnostic data."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM diagnostic data."/>
- </Member>
- <Member Name="CPER">
- <Annotation Term="OData.Description" String="UEFI Common Platform Error Record."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record. The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CPERSection">
- <Annotation Term="OData.Description" String="A Section of a UEFI Common Platform Error Record."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record. The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the Resolved property."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry">
- <Property Name="Resolved" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the cause of the log entry has been resolved or repaired."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the cause of the log entry has been resolved or repaired. The value `true` shall indicate if the cause of the log entry has been resolved or repaired. This property shall contain the value `false` if the log entry is still active. The value `false` shall be the initial state. Clients should ignore this property if Severity contains `OK`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the ServiceProviderNotified and Resolution properties."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry">
- <Property Name="ServiceProviderNotified" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the log entry has been sent to the service provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the log entry has been sent to the service provider."/>
- </Property>
- <Property Name="Resolution" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the log entry. Services should replace the resolution defined in the message registry with a more specific resolution in a log entry."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for Resolution to recommend that an appropriate resolution is used."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `CPER` and `CPERSection` to LogDiagnosticDataTypes."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for Resolution to recommend that an appropriate resolution is used."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_5.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_1.LogEntry">
- <Property Name="Originator" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The source of the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the source of the log entry."/>
- </Property>
- <Property Name="OriginatorType" Type="LogEntry.v1_11_0.OriginatorTypes" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of originator data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of originator data."/>
- </Property>
- </EntityType>
-
- <EnumType Name="OriginatorTypes">
- <Member Name="Client">
- <Annotation Term="OData.Description" String="A client of the service created this log entry."/>
- </Member>
- <Member Name="Internal">
- <Annotation Term="OData.Description" String="A process running on the service created this log entry."/>
- </Member>
- <Member Name="SupportingService">
- <Annotation Term="OData.Description" String="A process not running on the service but running on a supporting service, such as RDE implementations, UEFI, or host processes, created this log entry."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events. It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_4.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
-
- <ComplexType Name="Links" BaseType="LogEntry.v1_0_0.Links">
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources associated with this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that are related to this log entry. It shall not contain links to LogEntry resources. RelatedLogEntries is used to reference related log entries. This property shall not contain the value of the OriginOfCondition property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="RelatedLogEntries" Type="Collection(LogEntry.LogEntry)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to other log entries that are related to this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type LogEntry in this or other log services that are related to this log entry."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry">
- <Property Name="SpecificEventExistsInGroup" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates this log entry is equivalent to a more specific log entry within the same EventGroupId."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that this log entry is equivalent to another log entry, with a more specific definition, within the same EventGroupId. For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId. This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId. If this property is absent, the value shall be assumed to be `false`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_3.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry">
- <Property Name="OverflowErrorCount" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The count of overflow errors that occurred after this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the count of overflow errors that occurred after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
- </Property>
- <Property Name="FirstOverflowTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The timestamp of the first overflow captured after this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp of the first overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
- </Property>
- <Property Name="LastOverflowTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The timestamp of the last overflow captured after this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp of the last overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
- </Property>
- <Property Name="CXLEntryType" Type="LogEntry.v1_14_0.CXLEntryType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The specific CXL entry type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the specific CXL entry type. This property shall only be present if EntryType contains `CXL`."/>
- </Property>
- <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the log entry is persistent across a cold reset of the device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log entry is persistent across a cold reset of the device."/>
- </Property>
- </EntityType>
-
- <EnumType Name="CXLEntryType">
- <Member Name="DynamicCapacity">
- <Annotation Term="OData.Description" String="A CXL Dynamic Capacity log entry."/>
- </Member>
- <Member Name="Informational">
- <Annotation Term="OData.Description" String="A CXL informational log entry."/>
- </Member>
- <Member Name="Warning">
- <Annotation Term="OData.Description" String="A CXL warning log entry."/>
- </Member>
- <Member Name="Failure">
- <Annotation Term="OData.Description" String="A CXL failure log entry."/>
- </Member>
- <Member Name="Fatal">
- <Annotation Term="OData.Description" String="A CXL fatal log entry."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property. It was also created to clarify that Severity can be overridden by the service."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_2.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_1.LogEntry">
- <Property Name="CPER" Type="LogEntry.v1_15_0.CPER" Nullable="false">
- <Annotation Term="OData.Description" String="Details for a CPER section or record associated with this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the details for a CPER section or record that is the source of this log entry."/>
- </Property>
- <Property Name="DiagnosticData" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry. The contents shall depend on the value of the DiagnosticDataType property. The length of the value should not exceed 4 KB. Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data. If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="CPER">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Details for a CPER section or record associated with a log entry."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the details for a CPER section or record that is the source of a log entry."/>
- <Property Name="NotificationType" Type="Edm.Guid">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The CPER Notification Type for a CPER record."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPER`."/>
- </Property>
- <Property Name="SectionType" Type="Edm.Guid">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The CPER Section Type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property. This property shall only be present if DiagnosticDataType contains `CPERSection`."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_0.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_1.LogEntry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_2.LogEntry">
- <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of recommended steps to resolve the cause of the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the log entry. This property shall not be present if the Severity property contains `OK`. A client can stop executing the resolution steps once the Resolved property resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`."/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
deleted file mode 100644
index 366cfd0cf4..0000000000
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ /dev/null
@@ -1,73 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: LogServiceCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogService_v1.xml">
- <edmx:Include Namespace="LogService"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogServiceCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="LogServiceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The LogServiceCollection schema describes a Resource Collection of LogService instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of LogService instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/LogServices</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices</String>
- <String>/redfish/v1/Chassis/{ChassisId}/LogServices</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(LogService.LogService)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
deleted file mode 100644
index 5f9aa158a6..0000000000
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ /dev/null
@@ -1,691 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.6.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntryCollection_v1.xml">
- <edmx:Include Namespace="LogEntryCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="LogService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The LogService schema contains properties for monitoring and configuring a log service. When the Id property contains `DeviceLog`, the log contains device-resident log entries that follow the physical device when moved from system-to-system, and not a replication or subset of a system event log."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a log service for a Redfish implementation. When the Id property contains `DeviceLog`, the log shall contain log entries that migrate with the device."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The date and time properties can be updated for a log service."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/LogServices/{LogServiceId}</String>
- <String>/redfish/v1/JobService/Log</String>
- <String>/redfish/v1/TelemetryService/LogService</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog</String>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ClearLog" IsBound="true">
- <Annotation Term="OData.Description" String="The action to clear the log for this log service."/>
- <Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the LogEntryCollection resource for this log service."/>
- <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
- <Parameter Name="LogEntriesETag" Type="Edm.String">
- <Annotation Term="OData.Description" String="The ETag of the log entry collection within this log service. If the provided ETag does not match the current ETag of the log entry collection, the request is rejected."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the ETag of the LogEntryCollection resource for this log service. If the client-provided ETag does not match the current ETag of the LogEntryCollection resource for this log service, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="CollectDiagnosticData" IsBound="true">
- <Annotation Term="OData.Description" String="The action to collect the diagnostic data for the given type. When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data. The AdditionalDataURI property in the referenced LogEntry resource shall contain the URI to download the diagnostic data."/>
- <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
- <Parameter Name="DiagnosticDataType" Type="LogService.v1_2_0.LogDiagnosticDataTypes" Nullable="false">
- <Annotation Term="OData.Description" String="The type of diagnostic data to collect."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of diagnostic data to collect."/>
- </Parameter>
- <Parameter Name="OEMDiagnosticDataType" Type="Edm.String">
- <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data to collect."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the OEM-defined type of diagnostic data to collect. This parameter shall be required if DiagnosticDataType is `OEM`."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Parameter Name="TargetURI" Type="Edm.String">
- <Annotation Term="OData.Description" String="The URI to access when sending the diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI to access when sending the diagnostic data. If this parameter is not provided by the client, the service shall not send the diagnostic data."/>
- <Annotation Term="OData.IsURL"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The user name to access the URI specified by the TargetURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the TargetURI parameter."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="Password" Type="Edm.String">
- <Annotation Term="OData.Description" String="The password to access the URI specified by the TargetURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the TargetURI parameter."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="TransferProtocol" Type="LogService.v1_6_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol that the service uses to send the diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the service uses to send the diagnostic data."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="PushDiagnosticData" IsBound="true">
- <Annotation Term="OData.Description" String="The action to push an existing diagnostic data to a target URI."/>
- <Annotation Term="OData.LongDescription" String="This action shall send an existing diagnostic data to a target URI."/>
- <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
- <Parameter Name="AdditionalDataURI" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter."/>
- <Annotation Term="OData.IsURL"/>
- </Parameter>
- <Parameter Name="TargetURI" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The URI to access when sending the diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI to access when sending the diagnostic data."/>
- <Annotation Term="OData.IsURL"/>
- </Parameter>
- <Parameter Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The user name to access the URI specified by the TargetURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the TargetURI parameter."/>
- </Parameter>
- <Parameter Name="Password" Type="Edm.String">
- <Annotation Term="OData.Description" String="The password to access the URI specified by the TargetURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the TargetURI parameter."/>
- </Parameter>
- <Parameter Name="TransferProtocol" Type="LogService.v1_6_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol that the service uses to send the diagnostic data."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the service uses to send the diagnostic data."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="LogService" BaseType="LogService.LogService">
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
- </Property>
- <Property Name="MaxNumberOfRecords" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of log entries that this service can have."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of LogEntry resources in the LogEntryCollection resource for this service."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="OverWritePolicy" Type="LogService.v1_0_0.OverWritePolicy" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The overwrite policy for this service that takes place when the log is full."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the policy of the log service when the MaxNumberOfRecords has been reached."/>
- </Property>
- <Property Name="DateTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current date and time with UTC offset of the log service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current date and time with UTC offset of the log service."/>
- </Property>
- <Property Name="DateTimeLocalOffset" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is in `+HH:MM` format."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the offset from UTC time that the DateTime property contains. If both DateTime and DateTimeLocalOffset are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied."/>
- <Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
- </Property>
- <NavigationProperty Name="Entries" Type="LogEntryCollection.LogEntryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the log entry collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogEntryCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="LogService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="LogService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="OverWritePolicy">
- <Member Name="Unknown">
- <Annotation Term="OData.Description" String="The overwrite policy is not known or is undefined."/>
- </Member>
- <Member Name="WrapsWhenFull">
- <Annotation Term="OData.Description" String="When full, new entries to the log overwrite earlier entries."/>
- </Member>
- <Member Name="NeverOverWrites">
- <Annotation Term="OData.Description" String="When full, new entries to the log are discarded."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_2.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_3.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_4.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_6.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_7.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogService" BaseType="LogService.v1_0_8.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add LogEntryType property."/>
-
- <EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService">
- <Property Name="LogEntryType" Type="LogService.v1_1_0.LogEntryTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The format of the log entries."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value for the EntryType property of all LogEntry resources contained in the LogEntryCollection resource for this log service. If the service cannot determine or guarantee a single EntryType value for all LogEntry resources, this property shall contain the value `Multiple`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="LogEntryTypes">
- <Member Name="Event">
- <Annotation Term="OData.Description" String="The log contains Redfish-defined messages."/>
- </Member>
- <Member Name="SEL">
- <Annotation Term="OData.Description" String="The log contains legacy IPMI System Event Log (SEL) entries."/>
- </Member>
- <Member Name="Multiple">
- <Annotation Term="OData.Description" String="The log contains multiple log entry types and, therefore, the log service cannot guarantee a single entry type."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The log contains entries in an OEM-defined format."/>
- </Member>
- <Member Name="CXL">
- <Annotation Term="OData.Description" String="The log contains CXL log entries."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="LogService" BaseType="LogService.v1_1_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="LogService" BaseType="LogService.v1_1_1.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="LogService" BaseType="LogService.v1_1_2.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogService" BaseType="LogService.v1_1_3.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add local syslog support and the CollectDiagnosticData action."/>
-
- <EntityType Name="LogService" BaseType="LogService.v1_1_3.LogService">
- <Property Name="SyslogFilters" Type="Collection(LogService.v1_2_0.SyslogFilter)">
- <Annotation Term="OData.Description" String="A list of syslog message filters to be logged locally."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe all desired syslog messages to be logged locally. If this property contains an empty array, all messages shall be logged."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SyslogFilter">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A syslog filter."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the filter for a syslog message. The filter shall describe the desired syslog message to be enabled locally."/>
- <Property Name="LowestSeverity" Type="LogService.v1_2_0.SyslogSeverity">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The lowest severity level message that will be logged."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest syslog severity level that will be logged. The service shall log all messages equal to or greater than the value in this property. The value `All` shall indicate all severities."/>
- </Property>
- <Property Name="LogFacilities" Type="Collection(LogService.v1_2_0.SyslogFacility)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The types of programs that can log messages."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the types of programs that can log messages. If this property contains an empty array or is absent, all facilities shall be indicated."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SyslogSeverity">
- <Annotation Term="OData.Description" String="The syslog severity is an application-specific rating used to describe the urgency of the message."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424."/>
- <Member Name="Emergency">
- <Annotation Term="OData.Description" String="A panic condition."/>
- </Member>
- <Member Name="Alert">
- <Annotation Term="OData.Description" String="A condition that should be corrected immediately, such as a corrupted system database."/>
- </Member>
- <Member Name="Critical">
- <Annotation Term="OData.Description" String="Hard device errors."/>
- </Member>
- <Member Name="Error">
- <Annotation Term="OData.Description" String="An Error."/>
- </Member>
- <Member Name="Warning">
- <Annotation Term="OData.Description" String="A Warning."/>
- </Member>
- <Member Name="Notice">
- <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that might require special handling."/>
- </Member>
- <Member Name="Informational">
- <Annotation Term="OData.Description" String="Informational only."/>
- </Member>
- <Member Name="Debug">
- <Annotation Term="OData.Description" String="Messages that contain information normally of use only when debugging a program."/>
- </Member>
- <Member Name="All">
- <Annotation Term="OData.Description" String="A message of any severity."/>
- </Member>
- </EnumType>
-
- <EnumType Name="SyslogFacility">
- <Annotation Term="OData.Description" String="The syslog facility code is an enumeration of program types."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the syslog facility codes as program types. Facility values are described in the RFC5424."/>
- <Member Name="Kern">
- <Annotation Term="OData.Description" String="Kernel messages."/>
- </Member>
- <Member Name="User">
- <Annotation Term="OData.Description" String="User-level messages."/>
- </Member>
- <Member Name="Mail">
- <Annotation Term="OData.Description" String="Mail system."/>
- </Member>
- <Member Name="Daemon">
- <Annotation Term="OData.Description" String="System daemons."/>
- </Member>
- <Member Name="Auth">
- <Annotation Term="OData.Description" String="Security/authentication messages."/>
- </Member>
- <Member Name="Syslog">
- <Annotation Term="OData.Description" String="Messages generated internally by syslogd."/>
- </Member>
- <Member Name="LPR">
- <Annotation Term="OData.Description" String="Line printer subsystem."/>
- </Member>
- <Member Name="News">
- <Annotation Term="OData.Description" String="Network news subsystem."/>
- </Member>
- <Member Name="UUCP">
- <Annotation Term="OData.Description" String="UUCP subsystem."/>
- </Member>
- <Member Name="Cron">
- <Annotation Term="OData.Description" String="Clock daemon."/>
- </Member>
- <Member Name="Authpriv">
- <Annotation Term="OData.Description" String="Security/authentication messages."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="FTP daemon."/>
- </Member>
- <Member Name="NTP">
- <Annotation Term="OData.Description" String="NTP subsystem."/>
- </Member>
- <Member Name="Security">
- <Annotation Term="OData.Description" String="Log audit."/>
- </Member>
- <Member Name="Console">
- <Annotation Term="OData.Description" String="Log alert."/>
- </Member>
- <Member Name="SolarisCron">
- <Annotation Term="OData.Description" String="Scheduling daemon."/>
- </Member>
- <Member Name="Local0">
- <Annotation Term="OData.Description" String="Locally used facility 0."/>
- </Member>
- <Member Name="Local1">
- <Annotation Term="OData.Description" String="Locally used facility 1."/>
- </Member>
- <Member Name="Local2">
- <Annotation Term="OData.Description" String="Locally used facility 2."/>
- </Member>
- <Member Name="Local3">
- <Annotation Term="OData.Description" String="Locally used facility 3."/>
- </Member>
- <Member Name="Local4">
- <Annotation Term="OData.Description" String="Locally used facility 4."/>
- </Member>
- <Member Name="Local5">
- <Annotation Term="OData.Description" String="Locally used facility 5."/>
- </Member>
- <Member Name="Local6">
- <Annotation Term="OData.Description" String="Locally used facility 6."/>
- </Member>
- <Member Name="Local7">
- <Annotation Term="OData.Description" String="Locally used facility 7."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LogDiagnosticDataTypes">
- <Member Name="Manager">
- <Annotation Term="OData.Description" String="Manager diagnostic data."/>
- </Member>
- <Member Name="PreOS">
- <Annotation Term="OData.Description" String="Pre-OS diagnostic data."/>
- </Member>
- <Member Name="OS">
- <Annotation Term="OData.Description" String="Operating system (OS) diagnostic data."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM diagnostic data."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="LogService" BaseType="LogService.v1_2_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the CollectDiagnosticData action."/>
- <EntityType Name="LogService" BaseType="LogService.v1_2_1.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="LogService" BaseType="LogService.v1_2_2.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the LogEntriesETag parameter to the ClearLog action."/>
-
- <EntityType Name="LogService" BaseType="LogService.v1_2_1.LogService">
- <Property Name="AutoDSTEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the log service is configured for automatic Daylight Saving Time (DST) adjustment."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service is configured for automatic Daylight Saving Time (DST) adjustment. DST adjustment shall not modify the timestamp of existing log entries."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the CollectDiagnosticData action."/>
- <EntityType Name="LogService" BaseType="LogService.v1_3_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="LogService" BaseType="LogService.v1_3_1.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="LogService" BaseType="LogService.v1_3_1.LogService">
- <Property Name="LogPurposes" Type="Collection(LogService.v1_4_0.LogPurpose)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The purposes of the log."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the purposes of the log."/>
- </Property>
- <Property Name="OEMLogPurpose" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
- </Property>
- <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the log service is persistent across a cold reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service is persistent across a cold reset of the device."/>
- </Property>
- <Property Name="Overflow" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the log service has overflowed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service has overflowed and is no longer able to store new logs."/>
- </Property>
- </EntityType>
-
- <EnumType Name="LogPurpose">
- <Member Name="Diagnostic">
- <Annotation Term="OData.Description" String="The log provides information for diagnosing hardware or software issues, such as error conditions, sensor threshold trips, or exception cases."/>
- </Member>
- <Member Name="Operations">
- <Annotation Term="OData.Description" String="The log provides information about management operations that have a significant impact on the system, such as firmware updates, system resets, and storage volume creation."/>
- </Member>
- <Member Name="Security">
- <Annotation Term="OData.Description" String="The log provides security-related information such as authentication, authorization, and data access logging required for security audits."/>
- </Member>
- <Member Name="Telemetry">
- <Annotation Term="OData.Description" String="The log provides telemetry history, typically collected on a regular basis."/>
- </Member>
- <Member Name="ExternalEntity">
- <Annotation Term="OData.Description" String="The log exposes log entries provided by external entities, such as external users, system firmware, operating systems, or management applications."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The log is used for an OEM-defined purpose."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="LogService" BaseType="LogService.v1_4_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
-
- <EntityType Name="LogService" BaseType="LogService.v1_4_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="LogService" BaseType="LogService.v1_5_0.LogService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add optional properties to the CollectDiagnosticData action to push diagnostic data to a remote URI. It was also created to add the PushDiagnosticData action."/>
-
- <EntityType Name="LogService" BaseType="LogService.v1_5_1.LogService"/>
-
- <EnumType Name="TransferProtocolType">
- <Member Name="CIFS">
- <Annotation Term="OData.Description" String="Common Internet File System (CIFS)."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
- </Member>
- <Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
- </Member>
- <Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
- </Member>
- <Member Name="HTTPS">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
- </Member>
- <Member Name="NFS">
- <Annotation Term="OData.Description" String="Network File System (NFS)."/>
- </Member>
- <Member Name="SCP">
- <Annotation Term="OData.Description" String="Secure Copy Protocol (SCP)."/>
- </Member>
- <Member Name="TFTP">
- <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="A manufacturer-defined protocol."/>
- </Member>
- </EnumType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
deleted file mode 100644
index 309c2f5ece..0000000000
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ /dev/null
@@ -1,71 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccountCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
- <edmx:Include Namespace="ManagerAccount"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccountCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ManagerAccountCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of ManagerAccount resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ManagerAccount instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Create manager accounts through a POST to the manager account collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService/Accounts</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(ManagerAccount.ManagerAccount)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
deleted file mode 100644
index 0796f5d460..0000000000
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ /dev/null
@@ -1,978 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.12.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Role_v1.xml">
- <edmx:Include Namespace="Role"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
- <edmx:Include Namespace="KeyCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
- <edmx:Include Namespace="AccountService"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ManagerAccount" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ManagerAccount schema defines the user accounts that are owned by a manager. Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a user account for the manager in a Redfish implementation. The account shall indicate the allowed access to one of more services in the manager."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as the password, can be updated for manager accounts."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Use the DELETE operation to remove manager accounts."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService/Accounts/{ManagerAccountId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ChangePassword" IsBound="true">
- <Annotation Term="OData.Description" String="This action changes the account password."/>
- <Annotation Term="OData.LongDescription" String="This action shall change the account password while requiring password for the current session. This action prevents session hijacking."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Parameter Name="ManagerAccount" Type="ManagerAccount.v1_1_0.Actions"/>
- <Parameter Name="SessionAccountPassword" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The password of the account tied to the current session."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the password of the current session's account. A user changing their own password shall provide their current password for this parameter. An administrator changing the password for a different user shall provide their own password for this parameter. If the request is performed with HTTP Basic authentication, this parameter shall contain the same password encoded in the `Authorization` header."/>
- </Parameter>
- <Parameter Name="NewPassword" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The new account password."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the new password."/>
- </Parameter>
- </Action>
-
- <EnumType Name="AccountTypes">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Redfish">
- <Annotation Term="OData.Description" String="Allow access to the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access Redfish services. If the version of the ManagerAccount resource is lower than the schema version when another enumeration value in this list was added, the implementation may include that functionality as part of the `Redfish` value."/>
- </Member>
- <Member Name="SNMP">
- <Annotation Term="OData.Description" String="Allow access to SNMP services."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access SNMP services."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM account type. See the OEMAccountTypes property."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the OEMAccountTypes property."/>
- </Member>
- <Member Name="HostConsole">
- <Annotation Term="OData.Description" String="Allow access to the host's console, which could be connected through Telnet, SSH, or another protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the host console."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ManagerConsole">
- <Annotation Term="OData.Description" String="Allow access to the manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the manager console."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="IPMI">
- <Annotation Term="OData.Description" String="Allow access to the Intelligent Platform Management Interface service."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the Intelligent Platform Management Interface service."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="KVMIP">
- <Annotation Term="OData.Description" String="Allow access to a Keyboard-Video-Mouse over IP session."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the Keyboard-Video-Mouse over IP session service."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="VirtualMedia">
- <Annotation Term="OData.Description" String="Allow access to control virtual media."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to control virtual media."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="WebUI">
- <Annotation Term="OData.Description" String="Allow access to a web user interface session, such as a graphical interface or another web-based protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the web interface."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.ManagerAccount">
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The password. Use this property with a PATCH or PUT to write the password for the account. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this account. The value shall be `null` in responses."/>
- </Property>
- <Property Name="UserName" Type="Edm.String" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user name for the account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this account."/>
- </Property>
- <Property Name="RoleId" Type="Edm.String" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The role for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId of the role resource configured for this account. The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code."/>
- </Property>
- <Property Name="Locked" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the account service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition."/>
- </Property>
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false" DefaultValue="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether an account is enabled. An administrator can disable it without deleting the user information. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether an account is enabled. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in."/>
- </Property>
- <Property Name="Links" Type="ManagerAccount.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Role" Type="Role.Role" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Redfish role that defines the privileges for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the role resource."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_6.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_7.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_8.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_9.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_10.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_11.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_12.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount">
- <Property Name="Actions" Type="ManagerAccount.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ManagerAccount.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the role resource."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_6.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_7.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_8.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_9.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of user identity certificates for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the user identity certificates for this account."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_6.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_1.ManagerAccount">
- <Property Name="PasswordChangeRequired" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service requires that the password for this account be changed before further access to the account is allowed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_0.ManagerAccount">
- <Property Name="SNMP" Type="ManagerAccount.v1_4_0.SNMPUserInfo">
- <Annotation Term="OData.Description" String="The SNMP settings for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings for this account when AccountTypes contains `SNMP`."/>
- </Property>
- <Property Name="AccountTypes" Type="Collection(ManagerAccount.AccountTypes)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The list of services in the manager that the account is allowed to access."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various manager services that the account is allowed to access. This shall not include functionality for receiving events or other notifications. If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`. The service may add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="OEMAccountTypes" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The OEM account types."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types for this account. This property shall be valid when AccountTypes contains `OEM`."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SNMPUserInfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The SNMP settings for an account."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the SNMP settings for an account."/>
- <Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
- </Property>
- <Property Name="AuthenticationProtocol" Type="ManagerAccount.v1_4_0.SNMPAuthenticationProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
- </Property>
- <Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The secret encryption key used in SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
- <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\*+$)"/>
- </Property>
- <Property Name="EncryptionProtocol" Type="ManagerAccount.v1_4_0.SNMPEncryptionProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SNMPAuthenticationProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
- </Member>
- <Member Name="HMAC_MD5">
- <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC_SHA96">
- <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC128_SHA224">
- <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC192_SHA256">
- <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC256_SHA384">
- <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC384_SHA512">
- <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="SNMPEncryptionProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
- </Member>
- <Member Name="CBC_DES">
- <Annotation Term="OData.Description" String="CBC-DES encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES128">
- <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES192">
- <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CFB128_AES256">
- <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for AuthenticationKey, EncryptionKey, and CFB128_AES128."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_6.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_7.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_1.ManagerAccount"/>
-
- <ComplexType Name="SNMPUserInfo" BaseType="ManagerAccount.v1_4_0.SNMPUserInfo">
- <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property. Otherwise, the property shall contain `false`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for AuthenticationKey, EncryptionKey, and CFB128_AES128."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_6.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the PasswordExpiration property."/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_1.ManagerAccount">
- <Property Name="PasswordExpiration" Type="Edm.DateTimeOffset" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the date and time when this account password expires. If `null`, the account password never expires."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account password expires. If the value is `null`, the account password never expires. If provided during account creation or password modification, this value shall override the value of the PasswordExpirationDays property in the AccountService resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_4.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_5.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols. It was also created to extend the values for AccountTypes."/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount">
- <Property Name="StrictAccountTypes" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the service needs to use the account types exactly as specified when the account is created or updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified. A `true` value shall indicate the service needs to either accept the value without changes or reject the request. A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services. If this property is not present, the value shall be assumed to be `false`. An update of the service can cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property. After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_3.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the AccountExpiration property."/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount">
- <Property Name="AccountExpiration" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the date and time when this account expires. If `null`, the account never expires."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account expires. The service shall disable or delete an account that has expired. This property shall not apply to accounts created by the Redfish Host Interface Specification-defined credential bootstrapping. If the value is `null`, or the property is not present, the account never expires."/>
- </Property>
- <Property Name="HostBootstrapAccount" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this account is a bootstrap account for the host interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this account is a bootstrap account created by the Redfish Host Interface Specification-defined credential bootstrapping."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_2.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount">
- <NavigationProperty Name="Keys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of keys that can be used to authenticate this account. For example, an SSH public key could be added to this collection to allow for SSH public key authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that contains the keys that can be used to authenticate this account."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to provide more details for the usage of the Certificates property. It was also created to provide more details for the usage of the Certificates property."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_1.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_1.ManagerAccount">
- <Property Name="MFABypass" Type="AccountService.MFABypass">
- <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings for this account."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the ChangePassword action."/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_0.ManagerAccount">
- <Property Name="EmailAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The email address associated with this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the email address associated with this account."/>
- </Property>
- <Property Name="PhoneNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The contact phone number associated with this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the contact phone number associated with this account."/>
- </Property>
- <Property Name="OneTimePasscodeDeliveryAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The address used to receive one-time passcode messages for multi-factor authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the Enabled property in the OneTimePasscode property in AccountService resource contains `true`. This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_0.ManagerAccount"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
-
- <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_1.ManagerAccount"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
deleted file mode 100644
index b5c389b281..0000000000
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ManagerCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ManagerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Manager resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Manager instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
deleted file mode 100644
index 5f6b8dc429..0000000000
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ /dev/null
@@ -1,365 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ManagerDiagnosticData v1.2.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ManagerDiagnosticData" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ManagerDiagnosticData schema defines internal diagnostic data for a manager. It contains information that might be used by vendors to collect debug information about the manager. Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent internal diagnostic data for a manager for a Redfish implementation. Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/ManagerDiagnosticData</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ResetMetrics" IsBound="true">
- <Annotation Term="OData.Description" String="Resets time intervals or counted values of the diagnostic data for this manager."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values of the diagnostic data for this manager."/>
- <Parameter Name="ManagerDiagnosticData" Type="ManagerDiagnosticData.v1_0_0.Actions"/>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.ManagerDiagnosticData">
- <Property Name="I2CBuses" Type="Collection(ManagerDiagnosticData.v1_0_0.I2CBusStatistics)" Nullable="false">
- <Annotation Term="OData.Description" String="The statistics of the I2C buses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the statistics of the I2C buses. Services may subdivide a physical bus into multiple entries in this property based on how the manager tracks bus segments, virtual buses from a controller, and other segmentation capabilities."/>
- </Property>
- <Property Name="MemoryStatistics" Type="ManagerDiagnosticData.v1_0_0.MemoryStatistics" Nullable="false">
- <Annotation Term="OData.Description" String="The memory statistics of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory statistics of the manager."/>
- </Property>
- <Property Name="ProcessorStatistics" Type="ManagerDiagnosticData.v1_0_0.ProcessorStatistics" Nullable="false">
- <Annotation Term="OData.Description" String="The processor statistics of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the processor statistics of the manager."/>
- </Property>
- <Property Name="BootTimeStatistics" Type="ManagerDiagnosticData.v1_0_0.BootTimeStatistics" Nullable="false">
- <Annotation Term="OData.Description" String="The boot-time statistics of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the boot-time statistics of the manager."/>
- </Property>
- <Property Name="FreeStorageSpaceKiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The available storage space on this manager in kibibytes (KiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available storage space on this manager in kibibytes (KiB)."/>
- <Annotation Term="Measures.Unit" String="KiBy"/>
- </Property>
- <Property Name="MemoryECCStatistics" Type="ManagerDiagnosticData.v1_0_0.MemoryECCStatistics" Nullable="false">
- <Annotation Term="OData.Description" String="The memory ECC statistics of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory ECC statistics of the manager."/>
- </Property>
- <Property Name="TopProcesses" Type="Collection(ManagerDiagnosticData.v1_0_0.ProcessStatistics)">
- <Annotation Term="OData.Description" String="The statistics of the top processes of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the statistics of the top processes of this manager."/>
- </Property>
- <Property Name="Actions" Type="ManagerDiagnosticData.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="I2CBusStatistics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The statistics of an I2C bus."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain statistics of an I2C bus."/>
- <Property Name="I2CBusName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the I2C bus."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the I2C bus."/>
- </Property>
- <Property Name="TotalTransactionCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of transactions on this I2C bus."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of transactions on this I2C bus. The count shall include the number of I2C transactions initiated by the manager and the number of I2C transactions where the manager is the target device."/>
- </Property>
- <Property Name="BusErrorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of bus errors on this I2C bus."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of bus errors on this I2C bus. Bus errors include, but are not limited to, an SDA rising or falling edge while SCL is high or a stuck bus signal."/>
- </Property>
- <Property Name="NACKCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of NACKs on this I2C bus."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of NACKs on this I2C bus."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="MemoryStatistics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The memory statistics of a manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the memory statistics of a manager."/>
- <Property Name="TotalBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of memory in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total amount of memory in bytes."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="UsedBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of used memory in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of used memory in bytes. This value is calculated as TotalBytes minus FreeBytes minus BuffersAndCacheBytes."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="FreeBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of free memory in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of free memory in bytes."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="SharedBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of shared memory in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of shared memory in bytes. This includes things such as memory consumed by temporary file systems."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="BuffersAndCacheBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of memory used in bytes by kernel buffers, page caches, and slabs."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of memory used in bytes by kernel buffers, page caches, and slabs."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="AvailableBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of memory available in bytes for starting new processes without swapping."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of memory available in bytes for starting new processes without swapping. This includes free memory and reclaimable cache and buffers."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ProcessStatistics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The statistics of a process running on a manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the statistics of a process running on a manager."/>
- <Property Name="CommandLine" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The command line of this process."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the command line with parameters of this process."/>
- </Property>
- <Property Name="UserTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds this process executed in user space."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds this process executed in user space."/>
- </Property>
- <Property Name="KernelTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds this process executed in kernel space."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds this process executed in kernel space."/>
- </Property>
- <Property Name="ResidentSetSizeBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The resident set size of this process in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the resident set size of this process in bytes, which is the amount of memory allocated to the process and is in RAM."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ProcessorStatistics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The processor statistics of a manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the processor statistics of a manager."/>
- <Property Name="KernelPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The percentage of CPU time spent in kernel mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of CPU time, `0` to `100`, spent in kernel mode."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="UserPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The percentage of CPU time spent in user mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of CPU time, `0` to `100`, spent in user mode."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="BootTimeStatistics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The boot-time statistics of a manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the boot-time statistics of a manager."/>
- <Property Name="FirmwareTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds the manager spent in the firmware stage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds the manager spent in the firmware stage."/>
- </Property>
- <Property Name="LoaderTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds the manager spent in the loader stage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds the manager spent in the loader stage."/>
- </Property>
- <Property Name="KernelTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds the manager spent in the kernel stage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds the manager spent in the kernel stage."/>
- </Property>
- <Property Name="InitrdTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds the manager spent in the initrd boot stage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds the manager spent in the initrd boot stage."/>
- </Property>
- <Property Name="UserSpaceTimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of seconds the manager spent in the user space boot stage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds the manager spent in the user space boot stage."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="MemoryECCStatistics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The memory ECC statistics of a manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the memory ECC statistics of a manager."/>
- <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of correctable errors since reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors since reset."/>
- </Property>
- <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of uncorrectable errors since reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors since reset."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ManagerDiagnosticData.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_0.ManagerDiagnosticData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_1.ManagerDiagnosticData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_0.ManagerDiagnosticData"/>
-
- <ComplexType Name="ProcessStatistics" BaseType="ManagerDiagnosticData.v1_0_0.ProcessStatistics">
- <Property Name="UptimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The wall-clock time this process has been running in seconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the wall-clock time this process has been running in seconds."/>
- </Property>
- <Property Name="RestartCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of times this process has restarted."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of times this process has restarted with the same command line including arguments."/>
- </Property>
- <Property Name="RestartAfterFailureCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of times this process has restarted unexpectedly."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of times this process has restarted unexpectedly, such as due to unintentional failures, restarts, or shutdowns, with the same command line including arguments."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_1.ManagerDiagnosticData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData">
- <Property Name="ServiceRootUptimeSeconds" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The wall-clock time the service root hosted by this manager has been running in seconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the wall-clock time the service root hosted by this manager has been running in seconds."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_0.ManagerDiagnosticData"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_1.ManagerDiagnosticData"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
deleted file mode 100644
index f7bbae0d40..0000000000
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ /dev/null
@@ -1,925 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.10.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/IPAddresses_v1.xml">
- <edmx:Include Namespace="IPAddresses"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The network service settings for the manager."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the network service settings for the manager."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as protocol and virtual media settings, can be updated for manager network protocols."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.ManagerNetworkProtocol">
- <Property Name="HostName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The DNS host name of this manager, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the host name without any domain information."/>
- </Property>
- <Property Name="FQDN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name for the manager."/>
- </Property>
- <Property Name="HTTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's HTTP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the HTTP protocol settings for the manager. The default Port property value should be `80` for compatibility with established client implementations."/>
- </Property>
- <Property Name="HTTPS" Type="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's HTTPS protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the HTTPS/SSL protocol settings for this manager. The default Port property value should be `443` for compatibility with established client implementations."/>
- </Property>
- <Property Name="SNMP" Type="ManagerNetworkProtocol.v1_0_0.SNMPProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's SNMP support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the SNMP protocol settings for this manager. The default Port property value should be `161` for compatibility with established client implementations."/>
- </Property>
- <Property Name="VirtualMedia" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's virtual media support that apply to all system instances controlled by this manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage. If multiple systems are supported by this manager, these properties, if present, apply to all instances of virtual media controlled by this manager."/>
- </Property>
- <Property Name="Telnet" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's Telnet protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the Telnet protocol settings for this manager. The default Port property value should be `23` for compatibility with established client implementations."/>
- </Property>
- <Property Name="SSDP" Type="ManagerNetworkProtocol.v1_0_0.SSDProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's SSDP support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the SSDP protocol settings for this manager. Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service. The default Port property value should be `1900` for compatibility with established client implementations."/>
- </Property>
- <Property Name="IPMI" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's IPMI-over-LAN protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the IPMI over LAN protocol settings for the manager. The default Port property value should be `623` for compatibility with established client implementations."/>
- </Property>
- <Property Name="SSH" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's Secure Shell (SSH) protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell (SSH) protocol settings for the manager. The default value should be 22 for compatibility with established client implementations."/>
- </Property>
- <Property Name="KVMIP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's KVM-IP protocol support that apply to all system instances controlled by this manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVM-IP controlled by this manager."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Protocol">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The settings for a network protocol associated with a manager."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe information about a protocol setting for a manager."/>
- <Property Name="ProtocolEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the protocol is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol is enabled."/>
- </Property>
- <Property Name="Port" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The protocol port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the protocol."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SSDProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.Protocol">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="NotifyMulticastIntervalSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message from this service for SSDP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds."/>
- <Annotation Term="Measures.Unit" String="s"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="NotifyTTL" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time-to-live hop count for SSDP multicast NOTIFY messages."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time-to-live hop count used for multicast NOTIFY messages. The recommended value is 2."/>
- <Annotation Term="Validation.Minimum" Int="1"/>
- </Property>
- <Property Name="NotifyIPv6Scope" Type="ManagerNetworkProtocol.v1_0_0.NotifyIPv6Scope">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 scope for multicast NOTIFY messages for SSDP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 scope for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 scope types."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="HTTPSProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.Protocol"/>
-
- <ComplexType Name="SNMPProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.Protocol"/>
-
- <EnumType Name="NotifyIPv6Scope">
- <Member Name="Link">
- <Annotation Term="OData.Description" String="SSDP NOTIFY messages are sent to addresses in the IPv6 local link scope."/>
- </Member>
- <Member Name="Site">
- <Annotation Term="OData.Description" String="SSDP NOTIFY messages are sent to addresses in the IPv6 local site scope."/>
- </Member>
- <Member Name="Organization">
- <Annotation Term="OData.Description" String="SSDP NOTIFY messages are sent to addresses in the IPv6 local organization scope."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_4.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_5.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_6.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_7.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_8.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_9.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol">
- <Property Name="DHCP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's DHCPv4 protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the DHCPv4 protocol settings for the manager."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify that the DHCP property is for DHCPv4."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_4.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_5.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_6.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol">
- <Property Name="NTP" Type="ManagerNetworkProtocol.v1_2_0.NTPProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's NTP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the NTP protocol settings for the manager."/>
- </Property>
- <Property Name="Actions" Type="ManagerNetworkProtocol.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="NTPProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.Protocol">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="NTPServers" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates to which user-supplied NTP servers this manager is subscribed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain all the user-supplied NTP servers for which this manager is using to obtain time. NetworkSuppliedServers is used for NTP servers supplied by other network protocols such as DHCP."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ManagerNetworkProtocol.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify that the DHCP property is for DHCPv4."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_4.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_5.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol">
- <Property Name="DHCPv6" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's DHCPv6 protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the DHCPv6 protocol settings for the manager."/>
- </Property>
- <Property Name="RDP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's Remote Desktop Protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the Remote Desktop Protocol settings for the manager."/>
- </Property>
- <Property Name="RFB" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's Remote Frame Buffer protocol support, which can support VNC."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the Remote Frame Buffer protocol settings for the manager."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_4.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"/>
-
- <ComplexType Name="HTTPSProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates used for HTTPS by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_4.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"/>
-
- <ComplexType Name="SNMPProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.SNMPProtocol">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="EnableSNMPv1" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if access via SNMPv1 is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if access to the SNMP service on this manager using the SNMPv1 protocol is enabled."/>
- </Property>
- <Property Name="EnableSNMPv2c" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if access via SNMPv2c is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if access to the SNMP service on this manager using the SNMPv2c protocol is enabled."/>
- </Property>
- <Property Name="EnableSNMPv3" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if access via SNMPv3 is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if access to the SNMP service on this manager using the SNMPv3 protocol is enabled."/>
- </Property>
- <Property Name="CommunityStrings" Type="Collection(ManagerNetworkProtocol.v1_5_0.SNMPCommunity)">
- <Annotation Term="OData.Description" String="The SNMP community strings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the SNMP community strings used to access an SNMP manager."/>
- </Property>
- <Property Name="CommunityAccessMode" Type="ManagerNetworkProtocol.v1_5_0.SNMPCommunityAccessMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The access level of the SNMP community."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the access/privilege level of the SNMP community used to access an SNMP manager."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of AccessMode inside CommunityStrings."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="EngineId" Type="ManagerNetworkProtocol.v1_5_0.EngineId">
- <Annotation Term="OData.Description" String="The engine ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RFC3411-defined engine ID."/>
- </Property>
- <Property Name="HideCommunityStrings" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the community strings should be hidden."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if the community strings should be hidden in responses."/>
- </Property>
- <Property Name="AuthenticationProtocol" Type="ManagerNetworkProtocol.v1_5_0.SNMPAuthenticationProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication protocol used for SNMP access to this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP authentication protocol used to access this manager. When the property contains the value `Account`, the SNMP settings in each manager account are used for authentication."/>
- </Property>
- <Property Name="EncryptionProtocol" Type="ManagerNetworkProtocol.v1_5_0.SNMPEncryptionProtocols">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The encryption protocol used for SNMPv3 access to this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol used to access this manager, unless AuthenticationProtocol contains the value `Account`."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SNMPCommunity">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="An SNMP community strings."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain an SNMP community string used to access an SNMP manager."/>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the SNMP community."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a display name describing the SNMP community."/>
- </Property>
- <Property Name="CommunityString" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The SNMP community string."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP community string used for accessing an SNMP service on this manager. If HideCommunityStrings is `true`, this value shall be `null` in responses."/>
- </Property>
- <Property Name="AccessMode" Type="ManagerNetworkProtocol.v1_5_0.SNMPCommunityAccessMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The access level of the SNMP community."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the access/privilege level of the SNMP community used to access an SNMP manager."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="EngineId">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The engine ID."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the RFC3411-defined engine ID."/>
- <Property Name="PrivateEnterpriseId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The private enterprise ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an RFC3411-defined private enterprise ID."/>
- <Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){3}[A-Fa-f0-9]{2}$"/>
- </Property>
- <Property Name="EnterpriseSpecificMethod" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The enterprise-specific method."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present."/>
- <Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SNMPCommunityAccessMode">
- <Member Name="Full">
- <Annotation Term="OData.Description" String="READ-WRITE access mode."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the RFC1157-defined READ-WRITE access mode."/>
- </Member>
- <Member Name="Limited">
- <Annotation Term="OData.Description" String="READ-ONLY access mode."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the RFC1157-defined READ-ONLY access mode."/>
- </Member>
- </EnumType>
-
- <EnumType Name="SNMPAuthenticationProtocols">
- <Member Name="Account">
- <Annotation Term="OData.Description" String="Authentication is determined by account settings."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access is determined based on the corresponding account settings."/>
- </Member>
- <Member Name="CommunityString">
- <Annotation Term="OData.Description" String="SNMP community string authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication uses SNMP community strings."/>
- </Member>
- <Member Name="HMAC_MD5">
- <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC_SHA96">
- <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
- </Member>
- <Member Name="HMAC128_SHA224">
- <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC192_SHA256">
- <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC256_SHA384">
- <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HMAC384_SHA512">
- <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="SNMPEncryptionProtocols">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
- </Member>
- <Member Name="Account">
- <Annotation Term="OData.Description" String="Encryption is determined by account settings."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption is determined based on the corresponding account settings."/>
- </Member>
- <Member Name="CBC_DES">
- <Annotation Term="OData.Description" String="CBC-DES encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES128">
- <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
- </Member>
- <Member Name="CFB128_AES192">
- <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CFB128_AES256">
- <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the EnterpriseSpecificMethod property. It was also created to fix the permissions on the SNMP engine ID properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod writable."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_4.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
-
- <ComplexType Name="EngineId" BaseType="ManagerNetworkProtocol.v1_5_0.EngineId">
- <Property Name="ArchitectureId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The architecture identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411. The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property. If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present."/>
- <Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_3.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols."/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add proxy support."/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_0.ManagerNetworkProtocol">
- <Property Name="Proxy" Type="ManagerNetworkProtocol.v1_8_0.ProxyConfiguration">
- <Annotation Term="OData.Description" String="The HTTP/HTTPS proxy information for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP/HTTPS proxy configuration for this manager."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ProxyConfiguration">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The HTTP/HTTPS proxy information for a manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP/HTTPS proxy configuration for a manager."/>
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the manager uses the proxy server."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if the proxy server is used for communications."/>
- </Property>
- <Property Name="ProxyServerURI" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URI of the proxy server, including the scheme and any non-default port value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the proxy server. The value shall contain the scheme for accessing the server, and shall include the port if the value is not the default port for the specified scheme."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="Username" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The username for the proxy."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the username for this proxy."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
- <Annotation Term="OData.Description" String="The password for the proxy. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this proxy. The value shall be `null` in responses."/>
- </Property>
- <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property. Otherwise, the property shall contain `false`."/>
- </Property>
- <Property Name="ExcludeAddresses" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Addresses that do not require the proxy server to access."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of hostnames or IP addresses that do not require a connection through the proxy server to access."/>
- </Property>
- <Property Name="ProxyAutoConfigURI" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URI used to access a proxy auto-configuration (PAC) file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access a proxy auto-configuration (PAC) file containing one or more JavaScript functions for configuring proxy usage for this manager."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_2.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"/>
-
- <ComplexType Name="NTPProtocol" BaseType="ManagerNetworkProtocol.v1_2_0.NTPProtocol">
- <Property Name="NetworkSuppliedServers" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The NTP servers supplied by other network protocols to this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the NTP servers supplied by other network protocols to this manager. DHCP is an example of a protocol that can supply NTP servers to this manager."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_0.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_1.ManagerNetworkProtocol"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate CommunityAccessMode in SNMP in favor of AccessMode in CommunityStrings."/>
-
- <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_2.ManagerNetworkProtocol">
- <Property Name="FTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's FTP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the File Transfer Protocol (FTP) settings for the manager. The default Port property value should be `21` for compatibility with established client implementations."/>
- </Property>
- <Property Name="SFTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's Secure Shell File Transfer Protocol (SFTP) support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell File Transfer Protocol (SFTP) protocol settings for the manager. The default value should be `22` for compatibility with established client implementations."/>
- </Property>
- <Property Name="FTPS" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's FTP over SSL (FTPS) protocol support that apply to all system instances controlled by this manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the File Transfer Protocol over SSL (FTPS) settings for the manager. The default value should be `21` for compatibility with established client implementations."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SNMPProtocol" BaseType="ManagerNetworkProtocol.v1_5_0.SNMPProtocol">
- <Property Name="TrapPort" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The SNMP trap port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to SNMP traps."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SNMPCommunity" BaseType="ManagerNetworkProtocol.v1_5_0.SNMPCommunity">
- <Property Name="RestrictCommunityToIPv4AddressRange" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this community is restricted to accessing the service from a range of IPv4 addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses. If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the IPv4AddressRangeLower and IPv4AddressRangeUpper properties."/>
- </Property>
- <Property Name="IPv4AddressRangeLower" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The lowest IPv4 address in the range allowed to access the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string. If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range. If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range."/>
- <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
- </Property>
- <Property Name="IPv4AddressRangeUpper" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The highest IPv4 address in the range allowed to access the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string. If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range. If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range."/>
- <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
- </Property>
- </ComplexType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
deleted file mode 100644
index 4eb5d95dab..0000000000
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ /dev/null
@@ -1,1543 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.19.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
- <edmx:Include Namespace="ComputerSystem"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection_v1.xml">
- <edmx:Include Namespace="EthernetInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol_v1.xml">
- <edmx:Include Namespace="ManagerNetworkProtocol"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection_v1.xml">
- <edmx:Include Namespace="VirtualMediaCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SerialInterfaceCollection_v1.xml">
- <edmx:Include Namespace="SerialInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogServiceCollection_v1.xml">
- <edmx:Include Namespace="LogServiceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection_v1.xml">
- <edmx:Include Namespace="HostInterfaceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
- <edmx:Include Namespace="Switch"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
- <edmx:Include Namespace="AccountService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
- <edmx:Include Namespace="Port"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData_v1.xml">
- <edmx:Include Namespace="ManagerDiagnosticData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SecurityPolicy_v1.xml">
- <edmx:Include Namespace="SecurityPolicy"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Manager" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs (baseboard management controllers), enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a management subsystem for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as date and time settings, can be updated for managers."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="The reset action resets/reboots the manager."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the manager."/>
- <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
- </Parameter>
- </Action>
-
- <Action Name="ForceFailover" IsBound="true">
- <Annotation Term="OData.Description" String="The ForceFailover action forces a failover of this manager to the manager used in the parameter."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a forced failover of the manager's redundancy to the manager supplied as a parameter."/>
- <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
- <Parameter Name="NewManager" Type="Manager.Manager" Nullable="false">
- <Annotation Term="OData.Description" String="The manager to which to fail over."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the manager to which to fail over."/>
- </Parameter>
- </Action>
-
- <Action Name="ModifyRedundancySet" IsBound="true">
- <Annotation Term="OData.Description" String="The ModifyRedundancySet operation adds members to or removes members from a redundant group of managers."/>
- <Annotation Term="OData.LongDescription" String="The ModifyRedundancySet operation shall add members to or remove members from a redundant group of managers."/>
- <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
- <Parameter Name="Add" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Description" String="An array of managers to add to the redundancy set."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of managers to add to the redundancy set."/>
- </Parameter>
- <Parameter Name="Remove" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Description" String="An array of managers to remove from the redundancy set."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of managers to remove from the redundancy set."/>
- </Parameter>
- </Action>
-
- <Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The reset action resets the manager settings to factory defaults. This can cause the manager to reset."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the manager settings. This action can impact other resources."/>
- <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Manager.v1_8_0.ResetToDefaultsType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of reset to defaults."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset to defaults."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Manager" BaseType="Manager.Manager">
- <Property Name="ManagerType" Type="Manager.v1_0_0.ManagerType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of manager that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the function of this manager. The `ManagementController` value shall be used if none of the other enumerations apply."/>
- </Property>
- <Property Name="Links" Type="Manager.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of NICs that this manager uses for network communication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SerialInterfaces" Type="SerialInterfaceCollection.SerialInterfaceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of serial interfaces that this manager uses for serial and console communication."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SerialInterfaceCollection, which this manager uses."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="NetworkProtocol" Type="ManagerNetworkProtocol.ManagerNetworkProtocol" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the network services and their settings that the manager controls."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ManagerNetworkProtocol, which represents the network services for this manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of logs that the manager uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection that this manager uses."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Virtual Media services for this particular manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the VirtualMedia property in the ComputerSystem resource."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- <Property Name="ServiceEntryPointUUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID of the Redfish service that is hosted by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point."/>
- </Property>
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID for the manager."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model information of this manager, as defined by the manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about how the manufacturer refers to this manager."/>
- </Property>
- <Property Name="DateTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current date and time with UTC offset of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current date and time with UTC offset of the manager."/>
- </Property>
- <Property Name="DateTimeLocalOffset" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is in `+HH:MM` format."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the offset from UTC time that the DateTime property contains. If both DateTime and DateTimeLocalOffset are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied."/>
- <Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated manager."/>
- </Property>
- <Property Name="SerialConsole" Type="Manager.v1_0_0.SerialConsole" Nullable="false">
- <Annotation Term="OData.Description" String="The serial console service that this manager provides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the serial console service of this manager."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the SerialConsole property in the ComputerSystem resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="CommandShell" Type="Manager.v1_0_0.CommandShell" Nullable="false">
- <Annotation Term="OData.Description" String="The command shell service that this manager provides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the command shell service of this manager."/>
- </Property>
- <Property Name="GraphicalConsole" Type="Manager.v1_0_0.GraphicalConsole" Nullable="false">
- <Annotation Term="OData.Description" String="The information about the graphical console service of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager. This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system. Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the GraphicalConsole property in ComputerSystem."/>
- </Property>
- <Property Name="Actions" Type="Manager.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The redundancy information for the managers of this system."/>
- <Annotation Term="OData.LongDescription" String="The properties in this array shall show how this manager is grouped with other managers for form redundancy sets."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Manager.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="ManagerForServers" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the systems that this manager controls."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to computer systems over which this manager instance has control."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ManagerForChassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the chassis this manager controls."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to chassis over which this manager instance has control."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="ManagerType">
- <Member Name="ManagementController">
- <Annotation Term="OData.Description" String="A controller that primarily monitors or manages the operation of a device or system."/>
- </Member>
- <Member Name="EnclosureManager">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a chassis, group of devices, or group of systems with their own BMCs (baseboard management controllers). An example of this is a manager that aggregates and orchestrates management functions across multiple BMCs in an enclosure."/>
- </Member>
- <Member Name="BMC">
- <Annotation Term="OData.Description" String="A controller that provides management functions for one or more computer systems. Commonly known as a BMC (baseboard management controller). Examples of this include a BMC dedicated to one system or a multi-host manager providing BMC capabilities to multiple systems."/>
- </Member>
- <Member Name="RackManager">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a whole or part of a rack. An example of this is a manager that aggregates and orchestrates management functions across multiple managers, such as enclosure managers and BMCs (baseboard management controllers), in a rack."/>
- </Member>
- <Member Name="AuxiliaryController">
- <Annotation Term="OData.Description" String="A controller that provides management functions for a particular subsystem or group of devices as part of a larger system."/>
- </Member>
- <Member Name="Service">
- <Annotation Term="OData.Description" String="A software-based service that provides management functions."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="ManagerService" Abstract="true">
- <Annotation Term="OData.Description" String="The manager services, such as serial console, command shell, or graphical console service."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
- </Property>
- <Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of service sessions, regardless of protocol, that this manager can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of concurrent service sessions that this implementation supports."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SerialConnectTypesSupported">
- <Member Name="SSH">
- <Annotation Term="OData.Description" String="The controller supports a serial console connection through the SSH protocol."/>
- </Member>
- <Member Name="Telnet">
- <Annotation Term="OData.Description" String="The controller supports a serial console connection through the Telnet protocol."/>
- </Member>
- <Member Name="IPMI">
- <Annotation Term="OData.Description" String="The controller supports a serial console connection through the IPMI Serial Over LAN (SOL) protocol."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="The controller supports a serial console connection through an OEM-specific protocol."/>
- </Member>
- </EnumType>
-
- <EnumType Name="CommandConnectTypesSupported">
- <Member Name="SSH">
- <Annotation Term="OData.Description" String="The controller supports a command shell connection through the SSH protocol."/>
- </Member>
- <Member Name="Telnet">
- <Annotation Term="OData.Description" String="The controller supports a command shell connection through the Telnet protocol."/>
- </Member>
- <Member Name="IPMI">
- <Annotation Term="OData.Description" String="The controller supports a command shell connection through the IPMI Serial Over LAN (SOL) protocol."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="The controller supports a command shell connection through an OEM-specific protocol."/>
- </Member>
- </EnumType>
-
- <EnumType Name="GraphicalConnectTypesSupported">
- <Member Name="KVMIP">
- <Annotation Term="OData.Description" String="The controller supports a graphical console connection through a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="The controller supports a graphical console connection through an OEM-specific protocol."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SerialConsole" BaseType="Manager.v1_0_0.ManagerService">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a serial console service that this manager provides."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a serial console service for a manager."/>
- <Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.SerialConnectTypesSupported)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property enumerates the serial console connection types that the implementation allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI Serial Over LAN (SOL) protocol is supported."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="CommandShell" BaseType="Manager.v1_0_0.ManagerService">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a command shell service that this manager provides."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a command shell service for a manager."/>
- <Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.CommandConnectTypesSupported)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property enumerates the command shell connection types that the implementation allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI Serial Over LAN (SOL) protocol is supported."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="GraphicalConsole" BaseType="Manager.v1_0_0.ManagerService">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about a graphical console service that this manager provides."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a graphical console service for a manager."/>
- <Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.GraphicalConnectTypesSupported)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-defined KVM-IP protocol is supported."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the `Nullable=false` term on ServiceEntryPointUUID."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_7.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_8.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_9.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_10.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_11.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_12.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_13.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_14.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_15.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_17">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_0_16.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_0_2.Manager"/>
-
- <ComplexType Name="Links" BaseType="Manager.v1_0_0.Links">
- <NavigationProperty Name="ManagerInChassis" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the chassis where this manager is located."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the chassis where this manager is located."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the `Nullable=false` term on ServiceEntryPointUUID."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_7.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_8.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_9.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_10.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_11.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_12.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_13.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_1_14.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_1_0.Manager">
- <Property Name="PowerState" Type="Resource.PowerState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current power state of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the manager."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_7.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_8.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_9.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_10.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_11.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_12.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_13.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_2_14.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager">
- <NavigationProperty Name="HostInterfaces" Type="HostInterfaceCollection.HostInterfaceCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of host interfaces that this manager uses for local host communication. Clients can find host interface configuration options and settings in this navigation property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HostInterfaceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_7.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_8.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_9.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_10.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_11.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_12.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_3_13.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager">
- <Property Name="AutoDSTEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the manager is configured for automatic Daylight Saving Time (DST) adjustment."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the manager is configured for automatic Daylight Saving Time (DST) adjustment."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Manager.v1_1_0.Links">
- <NavigationProperty Name="ManagerForSwitches" Type="Collection(Switch.Switch)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the switches that this manager controls."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to switches that this manager instance controls."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_7.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_8.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_9.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_4_10.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager">
- <Property Name="RemoteRedfishServiceUri" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the Redfish service root for the remote manager that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish service root for the remote manager that this resource represents. This property shall only be present when providing aggregation of Redfish services."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <NavigationProperty Name="RemoteAccountService" Type="AccountService.AccountService" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the account service resource for the remote manager that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the account service resource for the remote manager that this resource represents. This property shall only be present when providing aggregation of a remote manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_7.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_8.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_5_9.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
-
- <ComplexType Name="Links" BaseType="Manager.v1_4_0.Links">
- <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the software inventory resource that represents the active firmware image for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The images that are associated with this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_6_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_6_0.Manager">
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the manager. This organization may be the entity from whom the manager is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the manager."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the manager."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_7_6.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
-
- <EnumType Name="ResetToDefaultsType">
- <Member Name="ResetAll">
- <Annotation Term="OData.Description" String="Reset all settings to factory defaults."/>
- </Member>
- <Member Name="PreserveNetworkAndUsers">
- <Annotation Term="OData.Description" String="Reset all settings except network and local user names/passwords to factory defaults."/>
- </Member>
- <Member Name="PreserveNetwork">
- <Annotation Term="OData.Description" String="Reset all settings except network settings to factory defaults."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_8_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_8_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_8_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_8_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_8_5.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the LastResetTime."/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager">
- <Property Name="LastResetTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the manager was last reset or rebooted."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the manager last came out of a reset or was rebooted."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Manager.v1_6_0.Links">
- <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The array of links to the managers responsible for managing this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers for this manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ManagerForManagers" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the managers that are managed by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers being managed by this manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
- <EntityType Name="Manager" BaseType="Manager.v1_9_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_9_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_9_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_9_4.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the time zone configuration. It was also created to deprecate the VirtualMedia and SerialConsole properties in favor of the VirtualMedia and SerialConsole properties in the ComputerSystem schema."/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager">
- <Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time zone of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service may not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Manager" BaseType="Manager.v1_10_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_10_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_10_3.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Location, LocationIndicatorActive, and SparePartNumber."/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated manager."/>
- </Property>
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the manager."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers. It was also created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_11_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_11_2.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add USBPorts."/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager">
- <NavigationProperty Name="USBPorts" Type="PortCollection.PortCollection" Nullable="false">
- <Annotation Term="OData.Description" String="The USB ports of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the USB ports of the manager."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
- <EntityType Name="Manager" BaseType="Manager.v1_12_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_12_1.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_12_1.Manager">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_13_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_13_0.Manager">
- <NavigationProperty Name="ManagerDiagnosticData" Type="ManagerDiagnosticData.ManagerDiagnosticData">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The diagnostic data for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ManagerDiagnosticData that represents the diagnostic data for this manager."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_14_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_14_0.Manager">
- <Property Name="ServiceIdentification" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A product instance identifier displayed in the Redfish service root."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. If this manager provides the Redfish service, the ServiceIdentification property in the ServiceRoot resource shall contain the value of this property. This property shall only be present if the manager provides the Redfish service. The value of this property is used in conjunction with the Product and Vendor properties in ServiceRoot to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service."/>
- </Property>
- <Property Name="AdditionalFirmwareVersions" Type="SoftwareInventory.AdditionalVersions" Nullable="false">
- <Annotation Term="OData.Description" String="The additional firmware versions of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the additional firmware versions of the manager."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_15_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_15_0.Manager">
- <NavigationProperty Name="DedicatedNetworkPorts" Type="PortCollection.PortCollection" Nullable="false">
- <Annotation Term="OData.Description" String="The dedicated network ports of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the dedicated network ports of the manager."/>
- </NavigationProperty>
- <NavigationProperty Name="SharedNetworkPorts" Type="PortCollection.PortCollection" Nullable="false">
- <Annotation Term="OData.Description" String="The shared network ports of the manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the shared network ports of the manager. The members of this collection shall reference Port resources subordinate to NetworkAdapter resources."/>
- </NavigationProperty>
- <NavigationProperty Name="SecurityPolicy" Type="SecurityPolicy.SecurityPolicy">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The security policy settings for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SecurityPolicy that contains the security policy settings for this manager."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_16_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_16_0.Manager">
- <Property Name="Version" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hardware version of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of this manager as determined by the vendor or supplier."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_17_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_17_1.Manager"/>
-
- <ComplexType Name="Links" BaseType="Manager.v1_9_0.Links">
- <NavigationProperty Name="SelectedNetworkPort" Type="Port.Port">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The network port currently used by this manager. This allows selection of shared or dedicated ports for managers that support one or the other. For managers that always have their dedicated port enabled, this allows the selection of which shared port to use."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port that represents the current network port used by this manager."/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems. It was also created to clarify the usage of the ServiceIdentification property. It was also created to correct various typographical errors."/>
- <EntityType Name="Manager" BaseType="Manager.v1_18_0.Manager"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_19_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="Manager" BaseType="Manager.v1_18_1.Manager">
- <Property Name="DaylightSavingTime" Type="Manager.v1_19_0.DaylightSavingTime" Nullable="false">
- <Annotation Term="OData.Description" String="The daylight saving time settings for this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the daylight saving time settings for this manager."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="DaylightSavingTime">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The daylight saving time settings for a manager."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the daylight saving time settings for a manager."/>
- <Property Name="StartDateTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The start date and time with UTC offset of daylight saving time."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the start date and time with UTC offset of daylight saving time for this manager. Services shall update the UTC offset based on changes made to DateTimeLocalOffset. This property shall be read-only if the service contains time zone databases."/>
- </Property>
- <Property Name="EndDateTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The end date and time with UTC offset of daylight saving time."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the end date and time with UTC offset of daylight saving time for this manager. If daylight saving time is permanent, specify a sufficiently distant end date and time. Services shall update the UTC offset based on changes made to DateTimeLocalOffset. This property shall be read-only if the service contains time zone databases."/>
- </Property>
- <Property Name="OffsetMinutes" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The daylight saving time offset in minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes added to the DateTime value when the DateTime value is between the values of StartDateTime and EndDateTime. This offset shall be applied only if AutoDSTEnabled is `true`. This property shall be read-only if the service contains time zone databases."/>
- </Property>
- <Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time zone of the manager when daylight saving time is in effect."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager when daylight saving time is in effect. When daylight saving time is in effect, the service shall update the TimeZoneName property in the root of the resource. When daylight saving time is no longer in effect, the service shall restore the original value of the TimeZoneName property in the root of the resource. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. This property shall be read-only if the service contains time zone databases."/>
- </Property>
- </ComplexType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
deleted file mode 100644
index aa3c05a0e0..0000000000
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MemoryCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Memory_v1.xml">
- <edmx:Include Namespace="Memory"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MemoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Memory resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Memory instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Memory</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Memory.Memory)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
deleted file mode 100644
index dbeba39100..0000000000
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ /dev/null
@@ -1,2309 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.19.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryMetrics_v1.xml">
- <edmx:Include Namespace="MemoryMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogService_v1.xml">
- <edmx:Include Namespace="LogService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
- <edmx:Include Namespace="Control"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryChunks_v1.xml">
- <edmx:Include Namespace="MemoryChunks"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
- <edmx:Include Namespace="Battery"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryRegion_v1.xml">
- <edmx:Include Namespace="MemoryRegion"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Memory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Memory schema represents a memory device, such as a DIMM, and its configuration. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a memory device in a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="UnlockUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This contains the action for unlocking given regions."/>
- <Annotation Term="OData.LongDescription" String="This action shall apply the supplied passphrase to the supplied region for the purpose of unlocking the given regions."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this action."/>
- </Parameter>
- </Action>
-
- <Action Name="SecureEraseUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptographic Erase."/>
- <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
- </Parameter>
- </Action>
-
- <Action Name="FreezeSecurityState" IsBound="true">
- <Annotation Term="OData.Description" String="Freezes the security state of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This action shall freeze the security state of the memory device."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="ScanMedia" IsBound="true">
- <Annotation Term="OData.Description" String="Scans the media of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This action shall scan the media of the memory device."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="PhysicalAddress" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The starting device physical address to scan as a hex-encoded string."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the starting device physical address to scan as a hex-encoded string."/>
- <Annotation Term="Validation.Pattern" String="^0x[0-9a-fA-F]+$"/>
- </Parameter>
- <Parameter Name="Length" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Description" String="The length of the target region to scan in bytes from the physical address."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the target region to scan in bytes from the PhysicalAddress parameter."/>
- </Parameter>
- <Parameter Name="NoEventLog" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="Indicates whether events related to the media scan are not logged."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether events related to the media scan are not logged. If not provided by the client, the value shall be assumed to be `false`."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="InjectPersistentPoison" IsBound="true">
- <Annotation Term="OData.Description" String="Injects poison to a specific persistent memory address in the memory device."/>
- <Annotation Term="OData.LongDescription" String="This action shall inject poison to a specific persistent memory address in the memory device."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="PhysicalAddress" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The device persistent physical address in which to perform a poison injection as a hex-encoded string."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the device persistent physical address in which to perform a poison injection as a hex-encoded string."/>
- <Annotation Term="Validation.Pattern" String="^0x[0-9a-fA-F]+$"/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="OverwriteUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
- <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
- </Parameter>
- </Action>
-
- <Action Name="SetPassphrase" IsBound="true">
- <Annotation Term="OData.Description" String="Set passphrase for the given regions."/>
- <Annotation Term="OData.LongDescription" String="This action shall apply the supplied passphrase to the supplied region."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
- </Parameter>
- </Action>
-
- <Action Name="SetMasterPassphrase" IsBound="true">
- <Annotation Term="OData.Description" String="Sets the master passphrase for the given region."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the supplied master passphrase to the supplied region."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to apply the master passphrase."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the memory region ID to which to apply the master passphrase."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The master passphrase to set for the specified region."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the master passphrase to set for the specified region."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="DisablePassphrase" IsBound="true">
- <Annotation Term="OData.Description" String="Disable passphrase for the given region."/>
- <Annotation Term="OData.LongDescription" String="This action shall disable the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
- </Parameter>
- </Action>
-
- <Action Name="DisableMasterPassphrase" IsBound="true">
- <Annotation Term="OData.Description" String="Disables the master passphrase for the given region."/>
- <Annotation Term="OData.LongDescription" String="This action shall disable the master passphrase on the supplied region provided the supplied master passphrase matches that of the region."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The memory region ID to which to disable the master passphrase."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the memory region ID to which to disable the master passphrase."/>
- </Parameter>
- <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The master passphrase for the specified region."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the master passphrase for the specified region."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets this memory device."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this memory device."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
- <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_16_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Memory" BaseType="Memory.Memory">
- <Property Name="MemoryType" Type="Memory.v1_0_0.MemoryType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory device that this resource represents."/>
- </Property>
- <Property Name="MemoryDeviceType" Type="Memory.v1_0_0.MemoryDeviceType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Type details of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Memory Device Type as defined by SMBIOS."/>
- </Property>
- <Property Name="BaseModuleType" Type="Memory.v1_0_0.BaseModuleType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The base module type of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the base module type of the memory device."/>
- </Property>
- <Property Name="MemoryMedia" Type="Collection(Memory.v1_0_0.MemoryMedia)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Media of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the media types of this memory device."/>
- </Property>
- <Property Name="CapacityMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory capacity in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory capacity in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="DataWidthBits" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Data width in bits."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the data width in bits."/>
- </Property>
- <Property Name="BusWidthBits" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The bus width, in bits."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the bus width, in bits."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory device manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer of the memory device."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product serial number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the serial number as provided by the manufacturer of this memory device."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product part number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the part number as provided by the manufacturer of this memory device."/>
- </Property>
- <Property Name="AllowedSpeedsMHz" Type="Collection(Edm.Int64)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Speeds supported by this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the speeds supported by this memory device."/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="FirmwareRevision" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Revision of firmware on the memory controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the revision of firmware on the memory controller."/>
- </Property>
- <Property Name="FirmwareApiVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Version of API supported by the firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of API supported by the firmware."/>
- </Property>
- <Property Name="FunctionClasses" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Function classes by the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the function classes by the memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="VendorID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Vendor ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the vendor ID of the memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of ModuleManufacturerID."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="DeviceID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Device ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the device ID of the memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of ModuleProductID."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="SubsystemVendorID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="SubSystem vendor ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem vendor ID of the memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of MemorySubsystemControllerManufacturerID."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="SubsystemDeviceID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Subsystem device ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem device ID of the memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of MemorySubsystemControllerProductID."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="MaxTDPMilliWatts" Type="Collection(Edm.Int64)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Set of maximum power budgets supported by the memory device in milliwatt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum power budgets supported by the memory device in milliwatt units."/>
- <Annotation Term="Measures.Unit" String="mW"/>
- </Property>
- <Property Name="SecurityCapabilities" Type="Memory.v1_0_0.SecurityCapabilities" Nullable="false">
- <Annotation Term="OData.Description" String="Security capabilities of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the security capabilities of the memory device."/>
- </Property>
- <Property Name="SpareDeviceCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of unused spare devices available in the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of unused spare devices available in the memory device. If the memory device fails, the spare devices could be used."/>
- </Property>
- <Property Name="RankCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of ranks available in the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of ranks available in the memory device. The ranks could be used for spare or interleave."/>
- </Property>
- <Property Name="DeviceLocator" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Location of the memory device in the platform."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location of the memory device in the platform, typically marked in the silk screen."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ServiceLabel property within Location."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="MemoryLocation" Type="Memory.v1_0_0.MemoryLocation" Nullable="false">
- <Annotation Term="OData.Description" String="Memory connection information to sockets and memory controllers."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the memory connection information to sockets and memory controllers."/>
- </Property>
- <Property Name="ErrorCorrection" Type="Memory.v1_0_0.ErrorCorrection">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Error correction scheme supported for this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the error correction scheme supported for this memory device."/>
- </Property>
- <Property Name="OperatingSpeedMhz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Operating speed of the memory device in MHz or MT/s as appropriate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the memory device in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device."/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="VolatileRegionSizeLimitMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of volatile regions in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of volatile regions in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="PersistentRegionSizeLimitMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of persistent regions in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of persistent regions in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="Regions" Type="Collection(Memory.v1_0_0.RegionSet)" Nullable="false">
- <Annotation Term="OData.Description" String="Memory regions information within the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region information within the memory device."/>
- </Property>
- <Property Name="OperatingMemoryModes" Type="Collection(Memory.v1_0_0.OperatingMemoryModes)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory modes supported by the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory modes supported by the memory device."/>
- </Property>
- <Property Name="PowerManagementPolicy" Type="Memory.v1_0_0.PowerManagementPolicy" Nullable="false">
- <Annotation Term="OData.Description" String="Power management policy information."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the power management policy for this resource."/>
- </Property>
- <Property Name="IsSpareDeviceEnabled" Type="Edm.Boolean" DefaultValue="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether a spare device is enabled for this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the spare device is enabled."/>
- </Property>
- <Property Name="IsRankSpareEnabled" Type="Edm.Boolean" DefaultValue="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether rank spare is enabled for this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether rank spare is enabled for this memory device."/>
- </Property>
- <NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with this memory device."/>
- <Annotation Term="OData.LongDescription" String="The link to the metrics associated with this memory device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.URISegment" String="MemoryMetrics"/>
- </NavigationProperty>
- <Property Name="Actions" Type="Memory.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EnumType Name="MemoryType">
- <Member Name="DRAM">
- <Annotation Term="OData.Description" String="The memory device is composed of volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a volatile DRAM memory device."/>
- </Member>
- <Member Name="NVDIMM_N">
- <Annotation Term="OData.Description" String="The memory device is composed of volatile memory backed by non-volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_N memory device as defined by JEDEC."/>
- </Member>
- <Member Name="NVDIMM_F">
- <Annotation Term="OData.Description" String="The memory device is composed of non-volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_F memory device as defined by JEDEC."/>
- </Member>
- <Member Name="NVDIMM_P">
- <Annotation Term="OData.Description" String="The memory device is composed of a combination of non-volatile and volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_P memory device as defined by JEDEC."/>
- </Member>
- <Member Name="IntelOptane">
- <Annotation Term="OData.Description" String="The memory device is an Intel Optane Persistent Memory Module."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent an Intel Optane Persistent Memory Module."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="MemoryDeviceType">
- <Member Name="DDR">
- <Annotation Term="OData.Description" String="DDR."/>
- </Member>
- <Member Name="DDR2">
- <Annotation Term="OData.Description" String="DDR2."/>
- </Member>
- <Member Name="DDR3">
- <Annotation Term="OData.Description" String="DDR3."/>
- </Member>
- <Member Name="DDR4">
- <Annotation Term="OData.Description" String="DDR4."/>
- </Member>
- <Member Name="DDR4_SDRAM">
- <Annotation Term="OData.Description" String="DDR4 SDRAM."/>
- </Member>
- <Member Name="DDR4E_SDRAM">
- <Annotation Term="OData.Description" String="DDR4E SDRAM."/>
- </Member>
- <Member Name="LPDDR4_SDRAM">
- <Annotation Term="OData.Description" String="LPDDR4 SDRAM."/>
- </Member>
- <Member Name="DDR3_SDRAM">
- <Annotation Term="OData.Description" String="DDR3 SDRAM."/>
- </Member>
- <Member Name="LPDDR3_SDRAM">
- <Annotation Term="OData.Description" String="LPDDR3 SDRAM."/>
- </Member>
- <Member Name="DDR2_SDRAM">
- <Annotation Term="OData.Description" String="DDR2 SDRAM."/>
- </Member>
- <Member Name="DDR2_SDRAM_FB_DIMM">
- <Annotation Term="OData.Description" String="DDR2 SDRAM FB_DIMM."/>
- </Member>
- <Member Name="DDR2_SDRAM_FB_DIMM_PROBE">
- <Annotation Term="OData.Description" String="DDR2 SDRAM FB_DIMM PROBE."/>
- </Member>
- <Member Name="DDR_SGRAM">
- <Annotation Term="OData.Description" String="DDR SGRAM."/>
- </Member>
- <Member Name="DDR_SDRAM">
- <Annotation Term="OData.Description" String="DDR SDRAM."/>
- </Member>
- <Member Name="ROM">
- <Annotation Term="OData.Description" String="ROM."/>
- </Member>
- <Member Name="SDRAM">
- <Annotation Term="OData.Description" String="SDRAM."/>
- </Member>
- <Member Name="EDO">
- <Annotation Term="OData.Description" String="EDO."/>
- </Member>
- <Member Name="FastPageMode">
- <Annotation Term="OData.Description" String="Fast Page Mode."/>
- </Member>
- <Member Name="PipelinedNibble">
- <Annotation Term="OData.Description" String="Pipelined Nibble."/>
- </Member>
- <Member Name="Logical">
- <Annotation Term="OData.Description" String="Logical device, such as when the memory is fabric-attached."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HBM">
- <Annotation Term="OData.Description" String="High Bandwidth Memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HBM2">
- <Annotation Term="OData.Description" String="The second generation of High Bandwidth Memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HBM2E">
- <Annotation Term="OData.Description" String="An updated version of the second generation of High Bandwidth Memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HBM3">
- <Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR">
- <Annotation Term="OData.Description" String="Synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR2">
- <Annotation Term="OData.Description" String="Double data rate type two synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR3">
- <Annotation Term="OData.Description" String="Double data rate type three synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR4">
- <Annotation Term="OData.Description" String="Double data rate type four synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR5">
- <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR5X">
- <Annotation Term="OData.Description" String="Double data rate type five X synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GDDR6">
- <Annotation Term="OData.Description" String="Double data rate type six synchronous graphics random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DDR5">
- <Annotation Term="OData.Description" String="Double data rate type five synchronous dynamic random-access memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM-defined."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LPDDR5_SDRAM">
- <Annotation Term="OData.Description" String="LPDDR5 SDRAM."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="BaseModuleType">
- <Member Name="RDIMM">
- <Annotation Term="OData.Description" String="Registered DIMM."/>
- </Member>
- <Member Name="UDIMM">
- <Annotation Term="OData.Description" String="UDIMM."/>
- </Member>
- <Member Name="SO_DIMM">
- <Annotation Term="OData.Description" String="SO_DIMM."/>
- </Member>
- <Member Name="LRDIMM">
- <Annotation Term="OData.Description" String="Load Reduced."/>
- </Member>
- <Member Name="Mini_RDIMM">
- <Annotation Term="OData.Description" String="Mini_RDIMM."/>
- </Member>
- <Member Name="Mini_UDIMM">
- <Annotation Term="OData.Description" String="Mini_UDIMM."/>
- </Member>
- <Member Name="SO_RDIMM_72b">
- <Annotation Term="OData.Description" String="SO_RDIMM_72b."/>
- </Member>
- <Member Name="SO_UDIMM_72b">
- <Annotation Term="OData.Description" String="SO_UDIMM_72b."/>
- </Member>
- <Member Name="SO_DIMM_16b">
- <Annotation Term="OData.Description" String="SO_DIMM_16b."/>
- </Member>
- <Member Name="SO_DIMM_32b">
- <Annotation Term="OData.Description" String="SO_DIMM_32b."/>
- </Member>
- <Member Name="Die">
- <Annotation Term="OData.Description" String="A die within a package."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="MemoryMedia">
- <Member Name="DRAM">
- <Annotation Term="OData.Description" String="DRAM media."/>
- </Member>
- <Member Name="NAND">
- <Annotation Term="OData.Description" String="NAND media."/>
- </Member>
- <Member Name="Intel3DXPoint">
- <Annotation Term="OData.Description" String="Intel 3D XPoint media."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Proprietary">
- <Annotation Term="OData.Description" String="Proprietary media."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SecurityCapabilities">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type contains security capabilities of a memory device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the security capabilities of a memory device."/>
- <Property Name="PassphraseCapable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the memory device is passphrase capable."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the memory device is passphrase capable."/>
- </Property>
- <Property Name="MaxPassphraseCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum number of passphrases supported for this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of passphrases supported for this memory device."/>
- </Property>
- <Property Name="SecurityStates" Type="Collection(Memory.v1_0_0.SecurityStates)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Security states supported by the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the security states supported by the memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <EnumType Name="SecurityStates">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is allowed."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Secure mode is disabled."/>
- </Member>
- <Member Name="Unlocked">
- <Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is unlocked."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of 'Enabled' to indicate normal security operation."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Locked">
- <Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is locked."/>
- </Member>
- <Member Name="Frozen">
- <Annotation Term="OData.Description" String="Secure state is frozen and cannot be modified until reset."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Passphraselimit">
- <Annotation Term="OData.Description" String="Number of attempts to unlock the memory exceeded limit."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="MemoryLocation">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Memory connection information to sockets and memory controllers."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the memory connection information to sockets and memory controllers."/>
- <Property Name="Socket" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The socket number to which the memory device is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the socket number to which the memory device is connected."/>
- </Property>
- <Property Name="MemoryController" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory controller number to which the memory device is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory controller number to which the memory device is connected."/>
- </Property>
- <Property Name="Channel" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The channel number to which the memory device is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the channel number to which the memory device is connected."/>
- </Property>
- <Property Name="Slot" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The slot number to which the memory device is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the slot number to which the memory device is connected."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ErrorCorrection">
- <Member Name="NoECC">
- <Annotation Term="OData.Description" String="No ECC available."/>
- </Member>
- <Member Name="SingleBitECC">
- <Annotation Term="OData.Description" String="Single bit data errors can be corrected by ECC."/>
- </Member>
- <Member Name="MultiBitECC">
- <Annotation Term="OData.Description" String="Multibit data errors can be corrected by ECC."/>
- </Member>
- <Member Name="AddressParity">
- <Annotation Term="OData.Description" String="Address parity errors can be corrected."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="RegionSet">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Memory region information within a memory device."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the memory region information within a memory device."/>
- <Property Name="RegionId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique region ID representing a specific region within the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the unique region ID representing a specific region within the memory device."/>
- </Property>
- <Property Name="MemoryClassification" Type="Memory.v1_0_0.MemoryClassification">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The classification of memory that the memory region occupies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the classification of memory that the memory region occupies."/>
- </Property>
- <Property Name="OffsetMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Offset within the memory that corresponds to the start of this memory region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the offset within the memory that corresponds to the start of this memory region in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="SizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Size of this memory region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size of this memory region in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="PassphraseState" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the state of the passphrase for this region is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the state of the passphrase for this region is enabled."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of PassphraseEnabled found within RegionSet."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <EnumType Name="MemoryClassification">
- <Member Name="Volatile">
- <Annotation Term="OData.Description" String="Volatile memory."/>
- </Member>
- <Member Name="ByteAccessiblePersistent">
- <Annotation Term="OData.Description" String="Byte-accessible persistent memory."/>
- </Member>
- <Member Name="Block">
- <Annotation Term="OData.Description" String="Block-accessible memory."/>
- </Member>
- </EnumType>
-
- <EnumType Name="OperatingMemoryModes">
- <Member Name="Volatile">
- <Annotation Term="OData.Description" String="Volatile memory."/>
- </Member>
- <Member Name="PMEM">
- <Annotation Term="OData.Description" String="Persistent memory, byte-accessible through system address space."/>
- </Member>
- <Member Name="Block">
- <Annotation Term="OData.Description" String="Block-accessible system memory."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="PowerManagementPolicy">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Power management policy information."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the power management policy for this resource."/>
- <Property Name="PolicyEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the power management policy is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the power management policy is enabled."/>
- </Property>
- <Property Name="MaxTDPMilliWatts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum TDP in milliwatt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum TDP in milliwatt units."/>
- <Annotation Term="Measures.Unit" String="mW"/>
- </Property>
- <Property Name="PeakPowerBudgetMilliWatts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Peak power budget, in milliwatt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the peak power budget, in milliwatt units."/>
- <Annotation Term="Measures.Unit" String="mW"/>
- </Property>
- <Property Name="AveragePowerBudgetMilliWatts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Average power budget, in milliwatt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average power budget, in milliwatt units."/>
- <Annotation Term="Measures.Unit" String="mW"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Memory.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMhz."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_9.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_10.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_11.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_0_12.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMhz."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_9.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_10.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_1_11.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory">
- <Property Name="VolatileRegionNumberLimit" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total number of volatile regions this memory device can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of volatile regions this memory device can support."/>
- </Property>
- <Property Name="PersistentRegionNumberLimit" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total number of persistent regions this memory device can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of persistent regions this memory device can support."/>
- </Property>
- <Property Name="VolatileRegionSizeMaxMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum size of a single volatile region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum size of a single volatile regions in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="PersistentRegionSizeMaxMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum size of a single persistent region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum size of a single persistent regions in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="AllocationIncrementMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the smallest unit of allocation for a memory region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the allocation increment for regions, measured in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="AllocationAlignmentMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The boundary that memory regions are allocated on, measured in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the alignment boundary on which memory regions are allocated, measured in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="Links" Type="Memory.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the chassis that contains this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMhz."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_9.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_2_10.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.2"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory">
- <Property Name="ModuleManufacturerID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer ID of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of this memory device as defined by JEDEC in JEP-106."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- <Property Name="ModuleProductID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product ID of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of this memory device as defined by the manufacturer."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- <Property Name="MemorySubsystemControllerManufacturerID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer ID of the memory subsystem controller of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory device as defined by JEDEC in JEP-106."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- <Property Name="MemorySubsystemControllerProductID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product ID of the memory subsystem controller of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of the memory subsystem controller of this memory device as defined by the manufacturer."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMhz."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_9.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_3_10.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory">
- <Property Name="VolatileSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of the volatile portion memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the volatile portion memory in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="NonVolatileSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of the non-volatile portion memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the non-volatile portion memory in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="CacheSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of the cache portion memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the cache portion memory in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="LogicalSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of the logical memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the logical memory in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated memory device."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly resource associated with this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to match the editorial style used in other Redfish schemas."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_9.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_4_10.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
-
- <ComplexType Name="RegionSet" BaseType="Memory.v1_0_0.RegionSet">
- <Property Name="PassphraseEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the passphrase is enabled for this region."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the passphrase is enabled for this region."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on various properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_5_9.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to change the long description for SecureEraseUnit. It was also created to define a new OverwriteUnit action, and adds IntelOptane to the MemoryType list."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_6_8.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add 3DXPoint to the MemoryMedia enumeration. It was also created to add SecurityState, add ConfigurationLocked, and to replace SecurityStates with individual capability properties."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
- <Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current security state of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current security state of this memory device."/>
- </Property>
- <Property Name="ConfigurationLocked" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the configuration of this memory device is locked and cannot be altered."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the configuration of this memory device is locked and cannot be altered."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SecurityCapabilities" BaseType="Memory.v1_0_0.SecurityCapabilities">
- <Property Name="ConfigurationLockCapable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this memory device supports the locking, or freezing, of the configuration."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory device supports the locking, or freezing, of the configuration."/>
- </Property>
- <Property Name="DataLockCapable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this memory device supports data locking."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory device supports the locking of data access."/>
- </Property>
- <Property Name="PassphraseLockLimit" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of incorrect passphrase attempts allowed before memory device is locked."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of incorrect passphrase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_6.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_7_7.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
- <Annotation Term="OData.Description" String="This version was created to add a Reset action."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_8_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_8_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_8_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_8_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_8_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the DeviceLocator property in favor of the common ServiceLabel property within Location."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_9_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_9_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
- <EntityType Name="Memory" BaseType="Memory.v1_9_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_9_3.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_9_4.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_9_5.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_9_3.Memory">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description for the `IntelOptane` value. It was also created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="Memory" BaseType="Memory.v1_10_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_10_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to include the processor memory types to the enumerations of MemoryDeviceType, the links to the resource type Processor associated with the memory, and add Model and SparePartNumber. It was also created to add a link for EnvironmentMetrics."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory">
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the memory."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product model number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the model information as provided by the manufacturer of this memory."/>
- </Property>
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this memory."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Memory.v1_2_0.Links">
- <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors associated with this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that are associated with this memory device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_11_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to include the Enabled property."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory">
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this memory is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this memory is enabled."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Memory" BaseType="Memory.v1_12_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_12_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_12_0.Memory">
- <NavigationProperty Name="Log" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the log service associated with this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.URISegment" String="DeviceLog"/>
- </NavigationProperty>
- <NavigationProperty Name="OperatingSpeedRangeMHz" Type="Control.Control">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="Redfish.ExcerptCopy" String="Range"/>
- <Annotation Term="OData.Description" String="Range of allowed operating speeds (MHz)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed control, in megahertz units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `FrequencyMHz`."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
- <EntityType Name="Memory" BaseType="Memory.v1_13_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
- <EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_13_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
- <EntityType Name="Memory" BaseType="Memory.v1_14_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_14_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_14_0.Memory"/>
-
- <ComplexType Name="Links" BaseType="Memory.v1_11_0.Links">
- <NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The batteries that provide power to this memory device during a power-loss event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
- <EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_15_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
- <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_16_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryDeviceType. It was also created to add the FreezeSecurityState, ScanMedia, SetMasterPassphrase, and DisableMasterPassphrase actions."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory">
- <Property Name="PoisonListMaxMediaErrorRecords" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The maximum number of media error records this device can track in its poison list."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of media error records this device can track in its poison list."/>
- </Property>
- <Property Name="CXL" Type="Memory.v1_17_0.CXL" Nullable="false">
- <Annotation Term="OData.Description" String="CXL properties for this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties for this memory device."/>
- </Property>
- <Property Name="VolatileSizeLimitMiB" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The total volatile memory capacity in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total volatile memory capacity in mebibytes (MiB)."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="NonVolatileSizeLimitMiB" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The total non-volatile memory capacity in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total non-volatile memory capacity in mebibytes (MiB)."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="SecurityStates" Type="Memory.v1_17_0.SecurityStateInfo" Nullable="false">
- <Annotation Term="OData.Description" String="The security states of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the security states of this memory device."/>
- </Property>
- <Property Name="HealthData" Type="Memory.v1_17_0.HealthData" Nullable="false">
- <Annotation Term="OData.Description" String="The health data of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the health data of this memory device."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Memory.v1_15_0.Links">
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints associated with this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this memory."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="MemoryMediaSources" Type="Collection(MemoryChunks.MemoryChunks)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of memory chunks providing media for this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunk instances providing media for this memory."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="CXL">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="CXL properties for a memory device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties for a memory device."/>
- <Property Name="LabelStorageSizeBytes" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the label storage area in bytes of this memory device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the size of the label storage area in bytes of this memory device."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="StagedVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Total device volatile memory capacity in MiB staged for next activation. This value is in multiples of 256 MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device volatile memory capacity in mebibytes staged for next activation. This value shall be in multiples of 256 mebibytes."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="StagedNonVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Total device non-volatile memory capacity in MiB staged for next activation. The value is in multiples of 256 MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile memory capacity in mebibytes. The value shall be in multiples of 256 mebibytes."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="RegionSet" BaseType="Memory.v1_5_0.RegionSet">
- <Property Name="MasterPassphraseEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the master passphrase is enabled for this region."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the master passphrase is enabled for this region."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="SecurityStateInfo">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The security states of a memory device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the security states of a memory device."/>
- <Property Name="UserPassphraseAttemptCountReached" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether an incorrect user passphrase attempt count has been reached."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether an incorrect user passphrase attempt count has been reached."/>
- </Property>
- <Property Name="MasterPassphraseAttemptCountReached" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether an incorrect master passphrase attempt count has been reached."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether an incorrect master passphrase attempt count has been reached."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="HealthData">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The health data of a memory device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the health data of a memory device."/>
- <Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current health of the memory device as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current health of the memory device as a percentage, `0` to `100`."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of PredictedMediaLifeLeftPercent in the MemoryMetrics resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to add the URI segment annotation to Metrics and Log."/>
- <EntityType Name="Memory" BaseType="Memory.v1_17_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions for StagedVolatileSizeMiB and StagedNonVolatileSizeMiB to correct the usage of volatile and non-volatile. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Memory" BaseType="Memory.v1_17_1.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_17_2.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_17_2.Memory"/>
-
- <ComplexType Name="Links" BaseType="Memory.v1_17_0.Links">
- <NavigationProperty Name="MemoryRegionMediaSources" Type="Collection(MemoryRegion.MemoryRegion)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of memory regions providing media for this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryRegion that represent the memory region instances providing media for this memory."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Memory" BaseType="Memory.v1_18_0.Memory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_19_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate PredictedMediaLifeLeftPercent in favor of the same property in MemoryMetrics. It was also created to add `LPDDR5_SDRAM` to MemoryDeviceType."/>
-
- <EntityType Name="Memory" BaseType="Memory.v1_18_1.Memory"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
deleted file mode 100644
index 0d7d2a6b02..0000000000
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ /dev/null
@@ -1,64 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MessageRegistry_v1.xml">
- <edmx:Include Namespace="MessageRegistry"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MessageRegistryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MessageRegistry Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MessageRegistry instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(MessageRegistry.MessageRegistry)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
deleted file mode 100644
index a136601b95..0000000000
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryFileCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MessageRegistryFile_v1.xml">
- <edmx:Include Namespace="MessageRegistryFile"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFileCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MessageRegistryFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MessageRegistryFile Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MessageRegistryFile instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Registries</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(MessageRegistryFile.MessageRegistryFile)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
deleted file mode 100644
index d2fcbfda32..0000000000
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ /dev/null
@@ -1,212 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryFile v1.1.4 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MessageRegistryFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MessageRegistryFile schema describes the registry file locator resource. This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the registry file locator for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Registries/{MessageRegistryFileId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.MessageRegistryFile">
- <Property Name="Languages" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language codes for the available registries."/>
- <Annotation Term="OData.LongDescription" String="This property contains a set of RFC5646-conformant language codes."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Registry" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The registry name and its major and minor versions. This registry can be any type of registry, such as a message registry, privilege registry, or attribute rgistry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as message registry, privilege registry, or attribute registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Location" Type="Collection(MessageRegistryFile.v1_0_0.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="The location information for this registry file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this registry file."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Location">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The location information for a registry file."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the location information for a registry file."/>
- <Property Name="Language" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The language code for the registry file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code or `default`."/>
- </Property>
- <Property Name="Uri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to locally available URI for the registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the registry is hosted on the service in an archive file, the link to the archive file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual registry file within the archive file."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="PublicationUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for the registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish service that specifies the canonical location of the registry file. This property shall be used for only individual registry files."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the service hosts the registry in an archive file, the name of the file within the archive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_0.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_2.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_3.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the description for Registry."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_5.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions that called out 'schema' instead of 'registry'. It was also created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_6.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_7.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile">
- <Property Name="Actions" Type="MessageRegistryFile.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MessageRegistryFile.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the description for Registry."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_0.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_1.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions that called out 'schema' instead of 'registry'. It was also created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_2.MessageRegistryFile"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_3.MessageRegistryFile"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
deleted file mode 100644
index edda3d142a..0000000000
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ /dev/null
@@ -1,533 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.6.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MessageRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MessageRegistry schema describes all message registries. It represents the properties for the message registries themselves."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a message registry for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.MessageRegistry">
- <Property Name="Language" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="RegistryPrefix" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The single-word prefix that is used in forming and decoding MessageIds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this message registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The message registry version in the middle portion of a MessageId."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of this message registry."/>
- <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="OwningEntity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The organization or company that publishes this message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this message registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Messages" Type="MessageRegistry.v1_0_0.MessageProperty" Nullable="false">
- <Annotation Term="OData.Description" String="The message keys contained in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message keys contained in the message registry. The message keys are the suffix of the MessageId and shall be unique within this message registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="MessageProperty" OpenType="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The message keys contained in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the message keys contained in the message registry. The message keys are the suffix of the MessageId and shall be unique within this message registry."/>
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <Record>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9]+"/>
- <PropertyValue Property="Type" String="MessageRegistry.v1_0_0.Message"/>
- </Record>
- </Collection>
- </Annotation>
- </ComplexType>
-
- <ComplexType Name="Message">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type represents how a message is defined within the message registry."/>
- <Annotation Term="OData.LongDescription" String="The type shall represent how a message is defined within a message registry."/>
- <Property Name="Description" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A short description of how and when to use this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate how and when this message is returned by the Redfish service."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Message" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The actual message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message to display. If a %integer is included in part of the string, it shall represent a string substitution for any MessageArgs that accompany the message, in order."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Severity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition resulting in the message, as defined in the 'Status' clause of the Redfish Specification. Services can replace the severity defined in the message registry with a value more applicable to the implementation in message payloads and event payloads."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="NumberOfArgs" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of arguments in the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of arguments that are substituted for the locations marked with %&lt;integer&gt; in the message."/>
- <Annotation Term="Redfish.Required"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="ParamTypes" Type="Collection(MessageRegistry.v1_0_0.ParamType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The data types of the message arguments, prior to conversion to strings for inclusion in a message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of the data types of the values in MessageArgs, prior to their conversion to strings for inclusion in a message."/>
- </Property>
- <Property Name="Resolution" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the error."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ParamType">
- <Member Name="string">
- <Annotation Term="OData.Description" String="The argument is a string."/>
- </Member>
- <Member Name="number">
- <Annotation Term="OData.Description" String="The argument is a number converted to a string."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_2.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_3.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_5.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_6.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_7.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_8.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_9.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_10.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry">
- <Property Name="Actions" Type="MessageRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MessageRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_1.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_3.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_4.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_5.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_6.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add ClearingLogic to a MessageRegistry."/>
-
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
-
- <ComplexType Name="Message" BaseType="MessageRegistry.v1_0_0.Message">
- <Property Name="ClearingLogic" Type="MessageRegistry.v1_2_0.ClearingLogic" Nullable="false">
- <Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ClearingLogic">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="ClearsIf" Type="MessageRegistry.v1_2_0.ClearingType" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The condition when the event is cleared."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the condition the event is cleared."/>
- </Property>
- <Property Name="ClearsMessage" Type="Collection(Edm.String)" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The array of MessageIds that this message clears when the other conditions are met."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the message registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other message registries."/>
- </Property>
- <Property Name="ClearsAll" Type="Edm.Boolean" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether all prior conditions and messages are cleared, provided the ClearsIf condition is met."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether all prior conditions and messages are cleared, provided the ClearsIf condition is met."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ClearingType">
- <Annotation Term="OData.Description" String="The conditions when an event is cleared."/>
- <Member Name="SameOriginOfCondition">
- <Annotation Term="OData.Description" String="Indicates the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on ClearingLogic to not allow it to be `null`."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_2.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_3.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_4.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add LongDescription, ArgDescriptions, and ArgLongDescriptions to a message registry. It also corrected terminology in descriptions to consistently use `argument` instead of `parameter`."/>
-
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
-
- <ComplexType Name="Message" BaseType="MessageRegistry.v1_2_0.Message">
- <Property Name="LongDescription" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The normative language that describes this message's usage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the normative language that describes this message's usage in a Redfish implementation."/>
- </Property>
- <Property Name="ArgDescriptions" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The MessageArg descriptions, in order, used for this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of text describing each argument used as substitution in the message."/>
- </Property>
- <Property Name="ArgLongDescriptions" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The MessageArg normative descriptions, in order, used for this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of normative language for each argument used as substitution in the message."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_2.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_3.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
-
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
-
- <ComplexType Name="Message" BaseType="MessageRegistry.v1_3_0.Message">
- <Property Name="MessageSeverity" Type="Resource.Health">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message. Services can replace the severity defined in the message registry with a value more applicable to the implementation in message payloads and event payloads."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_1.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_2.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
-
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_2.MessageRegistry"/>
-
- <ComplexType Name="Message" BaseType="MessageRegistry.v1_4_0.Message">
- <Property Name="VersionAdded" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
- <Annotation Term="OData.Description" String="The registry version which added this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of the message registry when the message was added. This property shall not appear for messages created at version `1.0.0` of a message registry."/>
- </Property>
- <Property Name="Deprecated" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The reason the message has been deprecated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to a new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition."/>
- </Property>
- <Property Name="VersionDeprecated" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
- <Annotation Term="OData.Description" String="The registry version when the message was deprecated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of the registry when the message was deprecated. This property shall not appear if the message has not been deprecated."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_1.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_0.MessageRegistry"/>
-
- <ComplexType Name="Message" BaseType="MessageRegistry.v1_5_0.Message">
- <Property Name="ReplacedBy" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^[A-Z]\w+\.[A-Z]\w+$"/>
- <Annotation Term="OData.Description" String="The message identifier that replaces this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message registry and message key, in the `MessageRegistryPrefix.MessageKey` format, that identifies the message that replaces this message. This property may be used to indicate replacement for a deprecated message, including cases where a standardized version replaces an OEM-created message."/>
- </Property>
- <Property Name="MapsToGeneralMessages" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^[A-Z]\w+\.[A-Z]\w+$"/>
- <Annotation Term="OData.Description" String="The general or less-specific messages related to this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that this message maps to general or less-specific messages that duplicates information about the condition that generated this message. Services may issue the referenced messages along with this message to provide consistency for clients. The array shall contain `MessageRegistryPrefix.MessageKey` formatted values that describe the message registry and message key used to identify the messages."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_0.MessageRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_1.MessageRegistry"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
deleted file mode 100644
index 3860cd02f9..0000000000
--- a/static/redfish/v1/schema/Message_v1.xml
+++ /dev/null
@@ -1,201 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.2.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
- <edmx:Include Namespace="ResolutionStep"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <Term Name="ExtendedInfo" Type="Collection(Message.Message)" Nullable="false">
- <Annotation Term="OData.Description" String="The ExtendedInfo annotation can be applied to any object or property to provide additional information about the item."/>
- </Term>
-
- <ComplexType Name="Message" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The message that the Redfish service returns."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain a message that the Redfish service returns, as described in the Redfish Specification."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <ComplexType Name="Message" BaseType="Message.Message">
- <Property Name="MessageId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier for the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Message" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The human-readable message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable message."/>
- </Property>
- <Property Name="RelatedProperties" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A set of properties described by the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of RFC6901-defined JSON pointers indicating the properties described by the message, if appropriate for the message."/>
- </Property>
- <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema. If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
- </Property>
- <Property Name="Severity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message, as defined in the 'Status' clause of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Resolution" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_0.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_2.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_3.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_4.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_5.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of integer or number type values in the MessageArgs array."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_6.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_7.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution, MessageSeverity, and Severity can be overridden by the service."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_8.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_9.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <ComplexType Name="Message" BaseType="Message.v1_0_10.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
-
- <ComplexType Name="Message" BaseType="Message.v1_0_8.Message">
- <Property Name="MessageSeverity" Type="Resource.Health" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that Resolution, MessageSeverity, and Severity can be overridden by the service."/>
- <ComplexType Name="Message" BaseType="Message.v1_1_0.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas."/>
- <ComplexType Name="Message" BaseType="Message.v1_1_1.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
- <ComplexType Name="Message" BaseType="Message.v1_1_2.Message"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add ResolutionSteps property."/>
-
- <ComplexType Name="Message" BaseType="Message.v1_1_3.Message">
- <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of recommended steps to resolve the situation that caused the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the situation that caused the message. This property shall not be present if the MessageSeverity or Severity properties contain `OK`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
deleted file mode 100644
index 7aaed66407..0000000000
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinitionCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinition_v1.xml">
- <edmx:Include Namespace="MetricDefinition"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinitionCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MetricDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MetricDefinition resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricDefinition instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Create metric definitions through a POST to the metric definition collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/MetricDefinitions</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(MetricDefinition.MetricDefinition)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
deleted file mode 100644
index 117be8de3f..0000000000
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ /dev/null
@@ -1,513 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.3.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MetricDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MetricDefinition schema describes the metadata information for a metric."/>
- <Annotation Term="OData.LongDescription" String="This resource shall contain the metadata information for a metric in a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties can be updated for metric definitions."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="The metric definitions can be deleted."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/MetricDefinitions/{MetricDefinitionId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EnumType Name="MetricType">
- <Annotation Term="OData.Description" String="The type of metric. Provides information to the client on how the metric can be handled."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of metric."/>
- <Member Name="Numeric">
- <Annotation Term="OData.Description" String="The metric is a numeric metric. The metric value is any real number."/>
- </Member>
- <Member Name="Discrete">
- <Annotation Term="OData.Description" String="The metric is a discrete metric. The metric value is discrete. The possible values are listed in the DiscreteValues property."/>
- <Annotation Term="OData.LongDescription" String="The metric values shall indicate discrete states."/>
- </Member>
- <Member Name="Gauge">
- <Annotation Term="OData.Description" String="The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauge's extrema, it stays at that value, until the reading falls within the extrema."/>
- </Member>
- <Member Name="Counter">
- <Annotation Term="OData.Description" String="The metric is a counter metric. The metric reading is a non-negative integer that increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting."/>
- </Member>
- <Member Name="Countdown">
- <Annotation Term="OData.Description" String="The metric is a countdown metric. The metric reading is a non-negative integer that decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down."/>
- </Member>
- <Member Name="String">
- <Annotation Term="OData.Description" String="The metric is a non-discrete string metric. The metric reading is a non-discrete string that displays some non-discrete, non-numeric data."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="ImplementationType">
- <Member Name="PhysicalSensor">
- <Annotation Term="OData.Description" String="The metric is implemented as a physical sensor."/>
- </Member>
- <Member Name="Calculated">
- <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on another metric property. The calculation is specified in the CalculationAlgorithm property."/>
- </Member>
- <Member Name="Synthesized">
- <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on one or more metric properties. The calculation is not provided."/>
- </Member>
- <Member Name="DigitalMeter">
- <Annotation Term="OData.Description" String="The metric is implemented as digital meter."/>
- </Member>
- </EnumType>
-
- <EnumType Name="MetricDataType">
- <Annotation Term="OData.Description" String="The data type of the related metric values. Provides information to the client on the nature of the metric reading."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the data type of the related metric values as defined by JSON data types."/>
- <Member Name="Boolean">
- <Annotation Term="OData.Description" String="The JSON boolean definition."/>
- </Member>
- <Member Name="DateTime">
- <Annotation Term="OData.Description" String="The JSON string definition with the date-time format."/>
- </Member>
- <Member Name="Decimal">
- <Annotation Term="OData.Description" String="The JSON decimal definition."/>
- </Member>
- <Member Name="Integer">
- <Annotation Term="OData.Description" String="The JSON integer definition."/>
- </Member>
- <Member Name="String">
- <Annotation Term="OData.Description" String="The JSON string definition."/>
- </Member>
- <Member Name="Enumeration">
- <Annotation Term="OData.Description" String="The JSON string definition with a set of defined enumerations."/>
- </Member>
- </EnumType>
-
- <EnumType Name="Calculable">
- <Annotation Term="OData.Description" String="The types of calculations that can be applied to the metric reading. Provides information to the client on the suitability of calculation using the metric reading."/>
- <Annotation Term="OData.LongDescription" String="The type shall describe the types of calculations that can be applied to the metric reading."/>
- <Member Name="NonCalculatable">
- <Annotation Term="OData.Description" String="No calculations should be performed on the metric reading."/>
- </Member>
- <Member Name="Summable">
- <Annotation Term="OData.Description" String="The sum of the metric reading across multiple instances is meaningful."/>
- </Member>
- <Member Name="NonSummable">
- <Annotation Term="OData.Description" String="The sum of the metric reading across multiple instances is not meaningful."/>
- </Member>
- </EnumType>
-
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.MetricDefinition">
- <Property Name="MetricType" Type="MetricDefinition.v1_0_0.MetricType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the type of metric."/>
- </Property>
- <Property Name="MetricDataType" Type="MetricDefinition.v1_0_0.MetricDataType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The data type of the metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the data-type of the metric."/>
- </Property>
- <Property Name="Units" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The units of measure for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measure are covered by UCUM."/>
- </Property>
- <Property Name="Implementation" Type="MetricDefinition.v1_0_0.ImplementationType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The implementation of the metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the implementation of the metric."/>
- </Property>
- <Property Name="Calculable" Type="MetricDefinition.v1_0_0.Calculable">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the metric can be used in a calculation."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify whether the metric can be used in a calculation."/>
- </Property>
- <Property Name="IsLinear" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the metric values are linear versus non-linear."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the metric values are linear versus non-linear. Linear metrics can use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
- </Property>
- <Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)" Nullable="false">
- <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
- </Property>
- <Property Name="MetricProperties" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules. This property should not be present if ImplementationType contains `Synthesized` or `Calculated`."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
- <Annotation Term="OData.Description" String="The metric properties that are part of a calculation that this metric definition defines."/>
- <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of a calculation that this metric definition defines. This property should be present if ImplementationType contains `Synthesized` or `Calculated`."/>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The physical context of the metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the physical context of the metric."/>
- </Property>
- <Property Name="SensingInterval" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time interval between when a metric is updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the time interval between when a metric is updated."/>
- </Property>
- <Property Name="DiscreteValues" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This array property specifies possible values of a discrete metric."/>
- <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metric. This property shall have values when the MetricType property is `Discrete`."/>
- </Property>
- <Property Name="Precision" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of significant digits in the metric reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the number of significant digits in the metric reading. The property is not meaningful when the MetricType property is `Discrete`."/>
- </Property>
- <Property Name="Accuracy" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values. The property is not meaningful when the MetricType property is `Discrete`."/>
- </Property>
- <Property Name="Calibration" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The calibration offset added to the metric reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the calibration offset added to the metric reading. The value shall have the units specified in the Units property. The property is not meaningful when the MetricType property is `Discrete`."/>
- </Property>
- <Property Name="TimestampAccuracy" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The accuracy of the timestamp."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the expected + or - variability of the timestamp."/>
- </Property>
- <Property Name="MinReadingRange" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for metric reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`."/>
- </Property>
- <Property Name="MaxReadingRange" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`."/>
- </Property>
- <Property Name="CalculationAlgorithm" Type="MetricDefinition.v1_0_0.CalculationAlgorithmEnum">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The calculation that is performed on a source metric to obtain the metric being defined."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the calculation performed to obtain the metric."/>
- </Property>
- <Property Name="CalculationTimeInterval" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time interval over which the metric calculation is performed."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the time interval over the metric calculation is performed."/>
- </Property>
- <Property Name="Actions" Type="MetricDefinition.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="CalculationParamsType">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The parameters for a metric calculation."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the parameters for a metric calculation."/>
- <Property Name="SourceMetric" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property used as the input into the calculation. If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property used as the input into the calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
- </Property>
- <Property Name="ResultMetric" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property that stores the result of the calculation. If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property that stores the result of the calculation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Wildcard">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The string used as a wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
- </Property>
- <Property Name="Values" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="CalculationAlgorithmEnum">
- <Member Name="Average">
- <Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
- </Member>
- <Member Name="Maximum">
- <Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over during a time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
- </Member>
- <Member Name="Minimum">
- <Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The metric is calculated as specified by an OEM."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as specified by an OEM. The OEMCalculationAlgorithm property shall contain the specific OEM calculation algorithm."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MetricDefinition.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_0.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_1.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_2.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_3.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions for CalculationParameters."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_4.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_6.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_7.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_8.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_9.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_10.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `OEM` to CalculationAlgorithm."/>
-
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition">
- <Property Name="OEMCalculationAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OEM-defined calculation that is performed on a source metric to obtain the metric being defined."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined calculation performed to obtain the metric. This property shall be present if CalculationAlgorithm is `OEM`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_0.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_1.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_2.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_3.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_4.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_5.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add `String` to the MetricType enumeration."/>
-
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_2.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_0.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_1.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_2.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_3.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_1.MetricDefinition">
- <Property Name="LogicalContexts" Type="Collection(PhysicalContext.LogicalContext)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The logical contexts related to the metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the logical contexts related to the metric. This property should be present when the PhysicalContext property does not provide complete information and additional context information is needed. For example, if the metric refers to capacity or performance."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_0.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_1.MetricDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_2.MetricDefinition"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
deleted file mode 100644
index 8ca918246c..0000000000
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReport_v1.xml">
- <edmx:Include Namespace="MetricReport"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MetricReportCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MetricReport resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricReport instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/MetricReports</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(MetricReport.MetricReport)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
deleted file mode 100644
index 888d3de1ff..0000000000
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinitionCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
- <edmx:Include Namespace="MetricReportDefinition"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinitionCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MetricReportDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MetricReportDefinition resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricReportDefinition instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Create metric report definitions through a POST to the metric report definition collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/MetricReportDefinitions</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
deleted file mode 100644
index 3c712285e9..0000000000
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ /dev/null
@@ -1,655 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.4.5 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReport_v1.xml">
- <edmx:Include Namespace="MetricReport"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Schedule_v1.xml">
- <edmx:Include Namespace="Schedule"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Triggers_v1.xml">
- <edmx:Include Namespace="Triggers"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MetricReportDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MetricReportDefinition schema describes set of metrics that are collected into a metric report."/>
- <Annotation Term="OData.LongDescription" String="This resource shall specify a set of metrics that shall be collected into a metric report in a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties can be updated for metric report definitions."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Metric report definitions can be deleted."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/MetricReportDefinitions/{MetricReportDefinitionId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.MetricReportDefinition">
- <Property Name="MetricReportDefinitionType" Type="MetricReportDefinition.v1_0_0.MetricReportDefinitionType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies when the metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify when the metric report is generated. If the value is `Periodic`, the Schedule property shall be present."/>
- </Property>
- <Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
- <Annotation Term="OData.Description" String="The schedule for generating the metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If the MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."/>
- </Property>
- <Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The set of actions to perform when a metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
- </Property>
- <Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
- </Property>
- <Property Name="AppendLimit" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates contains `AppendWrapsWhenFull` or `AppendStopsWhenFull`."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)" Nullable="false">
- <Annotation Term="OData.Description" String="The set of wildcards and their substitution values for the entries in the MetricProperties property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a set of wildcards and their replacement strings, which are applied to the MetricProperties property. Each wildcard expressed in the MetricProperties property shall have a corresponding entry in this property."/>
- </Property>
- <Property Name="MetricProperties" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics might include calculations to apply to metric properties."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include calculations to apply to metric properties."/>
- </Property>
- <NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The most recent metric report produced by this metric report definition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReport that represents the most recent metric report produced by this metric report definition."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="MetricReportDefinition.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Wildcard">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain a wildcard and its substitution values."/>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The string used as a wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
- </Property>
- <Property Name="Keys" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property Values."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Metric">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Specifies a set of metrics to include in the metric report. Calculation parameters, if present, are applied to the metrics prior to being included in the metric report."/>
- <Annotation Term="OData.LongDescription" String="The properties shall specify a set of metrics to include in the metric report. The algorithm specified by CollectionFunction, if present, shall be applied to each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property prior to being included in the metric report."/>
- <Property Name="MetricId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The metric definition identifier that contains the metric properties to include in the metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the MetricDefinition resource that contains the metric properties to include in the metric report. This property should not be present if MetricProperties is present."/>
- </Property>
- <Property Name="MetricProperties" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After each wildcard is replaced, it shall describe a resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules. This property should not be present if MetricId is present."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property. If not specified, calculations are not performed on the metric properties."/>
- <Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property. If not specified, calculations shall not be performed on the metric properties."/>
- </Property>
- <Property Name="CollectionDuration" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration over which the function is computed."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the duration over which the function is computed."/>
- </Property>
- <Property Name="CollectionTimeScope" Type="MetricReportDefinition.v1_0_0.CollectionTimeScope">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The scope of time over which the function is applied."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the scope of time over which the function is applied."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="MetricReportDefinitionType">
- <Annotation Term="OData.Description" String="Indicates when the metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify when the metric report is generated."/>
- <Member Name="Periodic">
- <Annotation Term="OData.Description" String="The metric report is generated at a periodic time interval, specified in the Schedule property."/>
- </Member>
- <Member Name="OnChange">
- <Annotation Term="OData.Description" String="The metric report is generated when any of the metric values change."/>
- </Member>
- <Member Name="OnRequest">
- <Annotation Term="OData.Description" String="The metric report is generated when a HTTP GET is performed on the specified metric report."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ReportActionsEnum">
- <Annotation Term="OData.Description" String="Actions to perform when a metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a metric report is generated."/>
- <Member Name="LogToMetricReportsCollection">
- <Annotation Term="OData.Description" String="Record the occurrence to the metric report collection."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service. The service shall update the metric report based on the setting of the ReportUpdates property."/>
- </Member>
- <Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="Send a Redfish event message containing the metric report."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service sends a Redfish event of type MetricReport to subscribers in the event subscription collection of the event service."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ReportUpdatesEnum">
- <Annotation Term="OData.Description" String="Handling of subsequent metric reports when a metric report exists."/>
- <Annotation Term="OData.LongDescription" String="This type shall indicate how the service handles subsequent metric reports when a metric report exists."/>
- <Member Name="Overwrite">
- <Annotation Term="OData.Description" String="Overwrite the metric report."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service overwrites the metric report referenced by the MetricReport property."/>
- </Member>
- <Member Name="AppendWrapsWhenFull">
- <Annotation Term="OData.Description" String="New information is appended to the metric report. The metric report entries are overwritten with new entries when the metric report has reached its maximum capacity."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity."/>
- </Member>
- <Member Name="AppendStopsWhenFull">
- <Annotation Term="OData.Description" String="New information is appended to the metric report. The service stops adding entries when the metric report has reached its maximum capacity."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property. The service shall stop adding entries when the metric report has reached its maximum capacity. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the append limit is reached."/>
- </Member>
- <Member Name="NewReport">
- <Annotation Term="OData.Description" String="A new metric report is created, whose identifier is a service-defined identifier concatenated with the timestamp."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the service creates a new metric report resource, whose Id property is a service-defined identifier concatenated with the timestamp. The metric report referenced by the MetricReport property shall reference the metric report most recently created by this metric report definition."/>
- </Member>
- </EnumType>
-
- <EnumType Name="CalculationAlgorithmEnum">
- <Annotation Term="OData.Description" String="The function to apply to the list of metric properties."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the function to apply to the list of metric properties."/>
- <Member Name="Average">
- <Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a duration."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value."/>
- </Member>
- <Member Name="Maximum">
- <Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over a duration."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value."/>
- </Member>
- <Member Name="Minimum">
- <Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a duration."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the minimum metric reading over a duration. The duration shall be the CollectionDuration property value."/>
- </Member>
- <Member Name="Summation">
- <Annotation Term="OData.Description" String="The metric is calculated as the sum of the values over a duration."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."/>
- </Member>
- </EnumType>
-
- <EnumType Name="CollectionTimeScope">
- <Annotation Term="OData.Description" String="The time scope of the related metric values."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the time scope of the corresponding metric values."/>
- <Member Name="Point">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the point in time."/>
- </Member>
- <Member Name="Interval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration."/>
- </Member>
- <Member Name="StartupInterval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval. The CollectionDuration property value specifies the duration between the startup of the resource and timestamp."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource. On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval. The CollectionDuration property value shall specify the duration between the startup of the resource and timestamp."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MetricReportDefinition.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_0.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_2.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_3.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_4.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_5.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_6.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_7.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_8.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_9.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_10.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_11.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
- <Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
-
- <ComplexType Name="Wildcard" BaseType="MetricReportDefinition.v1_0_0.Wildcard">
- <Property Name="Values" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_0.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_2.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_3.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_4.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_5.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_6.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_7.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_8.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_9.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_10.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition">
- <Property Name="SuppressRepeatedMetricValue" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values in the previously generated metric report."/>
- </Property>
- <Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed. This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`."/>
- <Annotation Term="OData.LongDescription" String="The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval property within Schedule and should only apply when the SuppressRepeatedMetricValue property is `true`."/>
- </Property>
- <Property Name="MetricReportDefinitionEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the generation of new metric reports is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the generation of new metric reports is enabled."/>
- </Property>
- <Property Name="Links" Type="MetricReportDefinition.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Triggers" Type="Collection(Triggers.Triggers)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_0.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_2.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_3.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_4.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_5.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_6.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_7.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_8.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_9.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition">
- <Property Name="ReportTimespan" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The maximum timespan that a metric report can cover."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum timespan that a metric report can cover."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions. It was also created to clarify the behavior when a metric report definition stops updating a metric report. It was also created to clarify the description for the ReportTimespan property."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_0.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_1.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_2.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_3.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_4.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_5.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_6.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_7.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_8.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_4.MetricReportDefinition"/>
-
- <ComplexType Name="Metric" BaseType="MetricReportDefinition.v1_0_0.Metric">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_0.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_1.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_2.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_3.MetricReportDefinition"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_4.MetricReportDefinition"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
deleted file mode 100644
index 06740d30c4..0000000000
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ /dev/null
@@ -1,380 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.5.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
- <edmx:Include Namespace="MetricReportDefinition"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinition_v1.xml">
- <edmx:Include Namespace="MetricDefinition"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="MetricReport" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MetricReport schema represents a set of collected metrics."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a metric report in a Redfish implementation. When a metric report is deleted, the historic metric data used to generate the report shall be deleted as well unless other metric reports are consuming the data."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Metric reports can be deleted."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/MetricReports/{MetricReportId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="MetricReport" BaseType="MetricReport.MetricReport">
- <NavigationProperty Name="MetricReportDefinition" Type="MetricReportDefinition.MetricReportDefinition" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the definition of this metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReportDefinition."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="ReportSequence" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current sequence identifier for this metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current sequence identifier for this metric report. The sequence identifier is a unique identifier assigned by the Service for serializing metric reports as they are produced."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated due to specification changes with regards to Server-Sent Events."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="MetricValues" Type="Collection(MetricReport.v1_0_0.MetricValue)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of metric values for the metered items of this metric report."/>
- <Annotation Term="OData.LongDescription" String="The values shall be metric values for this metric report."/>
- </Property>
- <Property Name="Actions" Type="MetricReport.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="MetricValue">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Properties that capture a metric value and other associated information."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that capture a metric value and other associated information."/>
- <Property Name="MetricId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric definitions identifier that contains additional information for the source metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the MetricDefinition resource that contains additional information for the source metric."/>
- </Property>
- <Property Name="MetricValue" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric value, as a string."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the metric value, as a string."/>
- </Property>
- <Property Name="Timestamp" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value may be different from the time when this instance is created."/>
- </Property>
- <Property Name="MetricProperty" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI following RFC6901-specified JSON pointer notation to the property from which this metric is derived. The value of MetricValue may contain additional calculations performed on the property based upon the configuration of the MetricReportDefinition."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the MetricId property."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="MetricReport.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_0.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being `null`."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_2.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to no longer make ReportSequence required."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_3.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_4.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_5.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_6.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_7.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add a Timestamp property for the metric report in its entirety."/>
-
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport">
- <Property Name="Timestamp" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time associated with the metric report in its entirety. The time of the metric report can be relevant when the time of individual metrics are minimally different."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time when the metric report was generated."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being `null`."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_0.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_1.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to no longer make ReportSequence required."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_2.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_3.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_4.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_5.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_6.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_2.MetricReport"/>
-
- <ComplexType Name="MetricValue" BaseType="MetricReport.v1_0_0.MetricValue">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to no longer make ReportSequence required."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_0.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_1.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_2.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_3.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_4.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate ReportSequence."/>
-
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_1.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_0.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_1.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_2.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_4.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
-
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_1.MetricReport">
- <Property Name="Context" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent. This property shall only be present when sent as a payload in an event."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify behavior for when a metric report is deleted."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_0.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_1.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_2.MetricReport"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate MetricDefinition in favor of MetricId."/>
-
- <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_3.MetricReport"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OemComputerSystem_v1.xml b/static/redfish/v1/schema/OemComputerSystem_v1.xml
deleted file mode 100644
index 6588f0ac54..0000000000
--- a/static/redfish/v1/schema/OemComputerSystem_v1.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData" />
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
- <edmx:Include Namespace="ComputerSystem"/>
- <edmx:Include Namespace="ComputerSystem.v1_4_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OemComputerSystem">
- <ComplexType Name="Oem" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OemComputerSystem Oem properties." />
- <Annotation Term="OData.AutoExpand"/>
- <Property Name="OpenBmc" Type="OemComputerSystem.OpenBmc"/>
- </ComplexType>
-
- <ComplexType Name="OpenBmc" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="Oem properties for OpenBmc." />
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <NavigationProperty Type="OemComputerSystem.FirmwareProvisioning">
- <Annotation Term="OData.AutoExpand"/>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9_.:]+" />
- <PropertyValue Property="Type" String="OemComputerSystem.FirmwareProvisioning" />
- </NavigationProperty>
- </Collection>
- </Annotation>
- </ComplexType>
-
- <ComplexType Name="FirmwareProvisioning" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="false" />
- <Annotation Term="OData.Description" String="Configuration data for platform firmware provisioning." />
- <Property Name="ProvisioningStatus" Type="OemComputerSystem.FirmwareProvisioningStatus">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates platform firmware provisioning state."/>
- <Annotation Term="OData.LongDescription" String="The value of this property indicating provisioning status of platform firmware."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="FirmwareProvisioningStatus">
- <Member Name="NotProvisioned">
- <Annotation Term="OData.Description" String="Platform firmware is not provisioned."/>
- <Annotation Term="OData.LongDescription" String="Platform firmware is not provisioned."/>
- </Member>
- <Member Name="ProvisionedButNotLocked">
- <Annotation Term="OData.Description" String="Platform firmware is provisioned but not locked."/>
- <Annotation Term="OData.LongDescription" String="Platform firmware is provisioned but not locked. So re-provisioning is allowed in this state."/>
- </Member>
- <Member Name="ProvisionedAndLocked">
- <Annotation Term="OData.Description" String="Platform firmware is provisioned and locked."/>
- <Annotation Term="OData.LongDescription" String="Platform firmware is provisioned and locked. So re-provisioning is not allowed in this state."/>
- </Member>
- </EnumType>
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OemManager_v1.xml b/static/redfish/v1/schema/OemManager_v1.xml
deleted file mode 100644
index eb2bf34a8c..0000000000
--- a/static/redfish/v1/schema/OemManager_v1.xml
+++ /dev/null
@@ -1,310 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData" />
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- <edmx:Include Namespace="Manager.v1_4_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
-
- <edmx:DataServices>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OemManager">
- <ComplexType Name="Oem" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OemManager Oem properties." />
- <Annotation Term="OData.AutoExpand"/>
- <Property Name="OpenBmc" Type="OemManager.OpenBmc"/>
- </ComplexType>
-
- <ComplexType Name="OpenBmc" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="Oem properties for OpenBmc." />
- <Annotation Term="OData.AutoExpand"/>
- <Property Name="Fan" Type="OemManager.Fan"/>
- </ComplexType>
-
- <ComplexType Name="Fan" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OpenBmc oem fan properties." />
- <Annotation Term="OData.AutoExpand"/>
- <Property Name="FanControllers" Type="OemManager.FanControllers"/>
- <Property Name="PidControllers" Type="OemManager.PidControllers"/>
- <Property Name="StepwiseControllers" Type="OemManager.StepwiseControllers"/>
- <Property Name="FanZones" Type="OemManager.FanZones"/>
- <Property Name="Profile" Type="Edm.String">
- <Annotation Term="OData.Description" String="Current thermal profile."/>
- <Annotation Term="OData.LongDescription" String="Current thermal profile."/>
- </Property>
-
- </ComplexType>
-
- <ComplexType Name="FanControllers" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OpenBmc FanControllers." />
- <Annotation Term="OData.LongDescription" String="Container for OpenBmc fan controllers." />
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <NavigationProperty Type="OemManager.FanController">
- <Annotation Term="OData.AutoExpand"/>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9_.:]+" />
- <PropertyValue Property="Type" String="OemManager.FanController" />
- </NavigationProperty>
- </Collection>
- </Annotation>
- </ComplexType>
-
- <ComplexType Name="PidControllers" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OpenBmc PidControllers." />
- <Annotation Term="OData.LongDescription" String="Container for OpenBmc pid controllers." />
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <NavigationProperty>
- <Annotation Term="OData.AutoExpand"/>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9_.:]+" />
- <PropertyValue Property="Type" String="OemManager.PidController" />
- </NavigationProperty>
- </Collection>
- </Annotation>
- </ComplexType>
-
- <ComplexType Name="StepwiseControllers" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OpenBmc StepwiseControllers." />
- <Annotation Term="OData.LongDescription" String="Container for OpenBmc Stepwise controllers." />
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <NavigationProperty>
- <Annotation Term="OData.AutoExpand"/>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9_.:]+" />
- <PropertyValue Property="Type" String="OemManager.StepwiseController" />
- </NavigationProperty>
- </Collection>
- </Annotation>
- </ComplexType>
-
- <ComplexType Name="FanZones" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true" />
- <Annotation Term="OData.Description" String="OpenBmc FanZones." />
- <Annotation Term="OData.LongDescription" String="Container for OpenBmc fan zones." />
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <NavigationProperty>
- <Annotation Term="OData.AutoExpand"/>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9_.:]+" />
- <PropertyValue Property="Type" String="OemManager.FanZone" />
- </NavigationProperty>
- </Collection>
- </Annotation>
- </ComplexType>
-
- <ComplexType Name="FanController" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="false" />
- <Annotation Term="OData.Description" String="Configuration data for Fan Controllers." />
- <Property Name="FFGainCoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Feed forward gain coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Feed forward gain coefficient for the PID." />
- </Property>
- <Property Name="FFOffCoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Feed forward offset coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Feed forward offset coefficient for the PID." />
- </Property>
- <Property Name="ICoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Integral Coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Integral Coefficient for the PID." />
- </Property>
- <Property Name="ILimitMax" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Integral limit maximum for the PID." />
- <Annotation Term="OData.LongDescription" String="Integral limit maximum for the PID." />
- </Property>
- <Property Name="ILimitMin" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Integral limit minimum for the PID." />
- <Annotation Term="OData.LongDescription" String="Integral limit minimum for the PID." />
- </Property>
- <Property Name="Inputs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="Input sensors to the PID controller."/>
- <Annotation Term="OData.LongDescription" String="Input sensors to the PID controller."/>
- </Property>
- <Property Name="OutLimitMax" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Output limit maximum for the pwm." />
- <Annotation Term="OData.LongDescription" String="Output limit maximum for the pwm." />
- </Property>
- <Property Name="OutLimitMin" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Output limit minimum for the pwm." />
- <Annotation Term="OData.LongDescription" String="Output limit minimum for the pwm." />
- </Property>
- <Property Name="NegativeHysteresis" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Negative hysteresis for the controller." />
- <Annotation Term="OData.LongDescription" String="Negative hysteresis for the controller." />
- </Property>
- <Property Name="PositiveHysteresis" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Positive hysteresis for the controller." />
- <Annotation Term="OData.LongDescription" String="Positive hysteresis for the controller." />
- </Property>
- <Property Name="Outputs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="Output sensors to the PID controller."/>
- <Annotation Term="OData.LongDescription" String="Output sensors to the PID controller."/>
- </Property>
- <Property Name="PCoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Polynomial coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Polynomial coefficient for the PID." />
- </Property>
- <Property Name="SlewNeg" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Negative slew rate for the PID." />
- <Annotation Term="OData.LongDescription" String="Negative slew rate for the PID." />
- </Property>
- <Property Name="SlewPos" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Positive slew rate for the PID." />
- <Annotation Term="OData.LongDescription" String="Positive slew rate for the PID." />
- </Property>
- <NavigationProperty Name="Zones" Type="Collection(OemManager.FanZone)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read" />
- <Annotation Term="OData.Description" String="Contains the Zones that this PID contributes to." />
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="FanZone" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="false" />
- <Annotation Term="OData.Description" String="Configuration data for Fan Controllers." />
- <Property Name="FailSafePercent" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="If the sensors are in fail-safe mode, this is the percentage to use." />
- <Annotation Term="OData.LongDescription" String="If the sensors are in fail-safe mode, this is the percentage to use." />
- </Property>
- <Property Name="MinThermalOutput" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Minimum thermal RPM that can be set in this Zone." />
- <Annotation Term="OData.LongDescription" String="Minimum thermal RPM that can be set in this Zone." />
- </Property>
- <NavigationProperty Name="Chassis" Type="Chassis.Chassis">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Chassis that enables this Zone."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="PidController" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="false" />
- <Annotation Term="OData.Description" String="Configuration data for Fan Controllers." />
- <Property Name="FFGainCoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Feed forward gain coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Feed forward gain coefficient for the PID." />
- </Property>
- <Property Name="FFOffCoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Feed forward offset coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Feed forward offset coefficient for the PID." />
- </Property>
- <Property Name="ICoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Integral Coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Integral Coefficient for the PID." />
- </Property>
- <Property Name="ILimitMax" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Integral limit maximum for the PID." />
- <Annotation Term="OData.LongDescription" String="Integral limit maximum for the PID." />
- </Property>
- <Property Name="ILimitMin" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Integral limit minimum for the PID." />
- <Annotation Term="OData.LongDescription" String="Integral limit minimum for the PID." />
- </Property>
- <Property Name="Inputs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="Input sensors to the PID controller."/>
- <Annotation Term="OData.LongDescription" String="Input sensors to the PID controller."/>
- </Property>
- <Property Name="OutLimitMax" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Output limit maximum for the pwm." />
- <Annotation Term="OData.LongDescription" String="Output limit maximum for the pwm." />
- </Property>
- <Property Name="OutLimitMin" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Output limit minimum for the pwm." />
- <Annotation Term="OData.LongDescription" String="Output limit minimum for the pwm." />
- </Property>
- <Property Name="NegativeHysteresis" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Negative hysteresis for the controller." />
- <Annotation Term="OData.LongDescription" String="Negative hysteresis for the controller." />
- </Property>
- <Property Name="PositiveHysteresis" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Positive hysteresis for the controller." />
- <Annotation Term="OData.LongDescription" String="Positive hysteresis for the controller." />
- </Property>
- <Property Name="PCoefficient" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Polynomial coefficient for the PID." />
- <Annotation Term="OData.LongDescription" String="Polynomial coefficient for the PID." />
- </Property>
- <Property Name="SetPoint" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Setpoint for the PID." />
- <Annotation Term="OData.LongDescription" String="Setpoint for the PID." />
- </Property>
- <Property Name="SetPointOffset" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Threshold to take value from and apply to setpoint." />
- <Annotation Term="OData.LongDescription" String="Threshold to take value from and apply to setpoint. Valid threshold names are supported." />
- </Property>
- <Property Name="SlewNeg" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Negative slew rate for the PID." />
- <Annotation Term="OData.LongDescription" String="Negative slew rate for the PID." />
- </Property>
- <Property Name="SlewPos" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Positive slew rate for the PID." />
- <Annotation Term="OData.LongDescription" String="Positive slew rate for the PID." />
- </Property>
- <NavigationProperty Name="Zones" Type="Collection(OemManager.FanZone)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read" />
- <Annotation Term="OData.Description" String="Contains the Zones that this PID contributes to." />
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="StepwiseController" BaseType="Resource.OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="false" />
- <Annotation Term="OData.Description" String="Configuration data for Stepwise Controllers." />
- <Property Name="Inputs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="Input sensors to the Stepwise controller."/>
- <Annotation Term="OData.LongDescription" String="Input sensors to the Stepwise controller."/>
- </Property>
- <Property Name="NegativeHysteresis" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Negative Hysteresis for the stepwise controller." />
- <Annotation Term="OData.LongDescription" String="Negative Hysteresis for the stepwise controller." />
- </Property>
- <Property Name="PositiveHysteresis" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Positive Hysteresis for the stepwise controller." />
- <Annotation Term="OData.LongDescription" String="Positive Hysteresis for the stepwise controller." />
- </Property>
- <Property Name="Steps" Type="Collection(OemManager.StepwiseSteps)">
- <Annotation Term="OData.Description" String="Temperature vs RPM steps for the stepwise controller." />
- <Annotation Term="OData.LongDescription" String="Temperature vs RPM steps for the stepwise controller." />
- <Annotation Term="OData.AutoExpand"/>
- </Property>
- <Property Name="Direction" Type="Edm.String">
- <Annotation Term="OData.Description" String="Direction that the stepwise controller applies."/>
- <Annotation Term="OData.LongDescription" String="Direction that the stepwise controller applies. Options include Ceiling and Floor."/>
- </Property>
- <NavigationProperty Name="Zones" Type="Collection(OemManager.FanZone)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read" />
- <Annotation Term="OData.Description" String="Contains the Zones that this controller contributes to." />
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="StepwiseSteps" BaseType="Resource.OemObject">
- <Property Name="Target" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Input sensor reading for step."/>
- <Annotation Term="OData.LongDescription" String="Input sensor reading for step."/>
- </Property>
- <Property Name="Output" Type="Edm.Decimal" Nullable="false">
- <Annotation Term="OData.Description" String="Fan speed setting for step."/>
- <Annotation Term="OData.LongDescription" String="Fan speed setting for step."/>
- </Property>
- </ComplexType>
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OemVirtualMedia_v1.xml b/static/redfish/v1/schema/OemVirtualMedia_v1.xml
deleted file mode 100644
index 8bc62241a1..0000000000
--- a/static/redfish/v1/schema/OemVirtualMedia_v1.xml
+++ /dev/null
@@ -1,46 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OemVirtualMedia">
- <Annotation Term="Redfish.OwningEntity" String="OpenBMC"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OemVirtualMedia.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="OpenBMC"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <Property Name="WebSocketEndpoint" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates endpoint socket name and location."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a structure ring indicating location and name of the socket used to communicate with nbd server."/>
- </Property>
-
- <EntityType Name="VirtualMedia" BaseType="Resource.OemObject" Abstract="true">
- <Annotation Term="OData.Description" String="OEM Extension for VirtualMedia"/>
- <Annotation Term="OData.LongDescription" String="OEM Extension for VirtualMedia to support Proxy mode."/>
- <Property Name="WebSocketEndpoint" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates endpoint socket name and location."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a structure ring indicating location and name of the socket used to communicate with nbd server."/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OpenBMCAccountService_v1.xml b/static/redfish/v1/schema/OpenBMCAccountService_v1.xml
deleted file mode 100644
index 66b00bbc32..0000000000
--- a/static/redfish/v1/schema/OpenBMCAccountService_v1.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OpenBMCAccountService">
- <Annotation Term="Redfish.OwningEntity" String="OpenBMC"/>
- <Annotation Term="OData.Description" String="OpenBMC extensions to the standard account service."/>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService#/OpenBMCAccountService</String>
- </Collection>
- </Annotation>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OpenBMCAccountService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="OpenBMC"/>
-
- <ComplexType Name="AccountService" BaseType="Resource.OemObject">
- <Annotation Term="OData.Description" String="OpenBMC OEM Extension for AccountService."/>
- <Annotation Term="OData.LongDescription" String="OpenBMC OEM Extension for AccountService providing info about authentication methods."/>
-
- <Property Name="AuthMethods" Type="OpenBMCAccountService.v1_0_0.AuthMethodsConfig">
- <Annotation Term="OData.Description" String="Authorization Methods configuration."/>
- <Annotation Term="OData.LongDescription" String="Configuration describing which auth methods are enabled."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="AuthMethodsConfig">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Authorization Methods configuration."/>
- <Annotation Term="OData.LongDescription" String="Configuration describing which auth methods are enabled."/>
-
- <Property Name="BasicAuth" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether BasicAuth authorization is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether BasicAuth authorization is enabled."/>
- </Property>
-
- <Property Name="Cookie" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether Cookie authorization is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether Cookie authorization is enabled."/>
- </Property>
-
- <Property Name="SessionToken" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether SessionToken authorization is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether SessionToken authorization is enabled."/>
- </Property>
-
- <Property Name="XToken" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether XToken authorization is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether XToken authorization is enabled."/>
- </Property>
-
- <Property Name="TLS" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether TLS authorization is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether TLS authorization is enabled."/>
- </Property>
- </ComplexType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
-
diff --git a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
deleted file mode 100644
index 0e99289f53..0000000000
--- a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: OperatingConfigCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfig_v1.xml">
- <edmx:Include Namespace="OperatingConfig"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfigCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="OperatingConfigCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of OperatingConfig resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of OperatingConfig instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/OperatingConfigs</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(OperatingConfig.OperatingConfig)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
deleted file mode 100644
index bac0d48df6..0000000000
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ /dev/null
@@ -1,195 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: OperatingConfig v1.0.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="OperatingConfig" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The OperatingConfig schema specifies a configuration that can be used when the processor is operational."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an operational configuration for a processor in the Redfish Specification."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/OperatingConfigs/{OperatingConfigId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
-
- <EntityType Name="OperatingConfig" BaseType="OperatingConfig.OperatingConfig">
- <Property Name="TotalAvailableCoreCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of cores in the processor that can be configured."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores in the processor that can be configured."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="TDPWatts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The thermal design point of the processor in watt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the thermal design point of the processor in watt units."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="BaseSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The base (nominal) clock speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the base (nominal) clock speed of the processor in MHz."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="MaxSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum clock speed to which the processor can be configured in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum clock speed to which the processor can be configured in MHz."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="MaxJunctionTemperatureCelsius" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum temperature of the junction in degree Celsius units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum temperature of the junction in degree Celsius units."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="BaseSpeedPrioritySettings" Type="Collection(OperatingConfig.v1_0_0.BaseSpeedPrioritySettings)">
- <Annotation Term="OData.Description" String="The clock speed for sets of cores when the configuration is operational."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that specify the clock speed for sets of cores when the configuration is operational."/>
- </Property>
- <Property Name="TurboProfile" Type="Collection(OperatingConfig.v1_0_0.TurboProfileDatapoint)">
- <Annotation Term="OData.Description" String="The turbo profiles for the processor. A turbo profile is the maximum turbo clock speed as a function of the number of active cores."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain an array of objects that specify the turbo profile for a set of active cores."/>
- </Property>
- <Property Name="Actions" Type="OperatingConfig.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="TurboProfileDatapoint">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The turbo profile for a set of active cores."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the turbo profile for a set of active cores."/>
- <Property Name="ActiveCoreCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of active cores to be configured with the specified maximum clock speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal to the TotalAvailableCoreCount property."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="MaxSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum turbo clock speed that correspond to the number of active cores in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum turbo clock speed that correspond to the number of active cores in MHz."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="BaseSpeedPrioritySettings">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The clock speed for a set of cores."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the clock speed for a set of cores."/>
- <Property Name="CoreCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of cores to configure with a specified speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to configure with the speed specified by the BaseSpeedMHz property. The sum of all CoreCount properties shall equal the value of the TotalAvailableCoreCount property."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="CoreIDs" Type="Collection(Edm.Int64)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier of the cores to configure with the specified speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array identifying the cores to configure with the speed specified by the BaseSpeedMHz property. The length of the array shall equal the value of the CoreCount property."/>
- </Property>
- <Property Name="BaseSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The clock speed to configure the set of cores in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the clock speed to configure the set of cores in MHz."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="OperatingConfig.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of BaseSpeedMHz."/>
- <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_0.OperatingConfig"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_1.OperatingConfig"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_2.OperatingConfig"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
deleted file mode 100644
index f2699a5a4f..0000000000
--- a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDeviceCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDeviceCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeDeviceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of PCIeDevice resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeDevice instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(PCIeDevice.PCIeDevice)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
deleted file mode 100644
index e61bc8779e..0000000000
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ /dev/null
@@ -1,1012 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.13.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection_v1.xml">
- <edmx:Include Namespace="PCIeFunctionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
- <edmx:Include Namespace="Switch"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection_v1.xml">
- <edmx:Include Namespace="CXLLogicalDeviceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The PCIeDevice schema describes the properties of a PCIe device that is attached to a system. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe device in a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="PCIeInterface" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes a PCIe Interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the PCIe interface characteristics of a PCIe device."/>
- </ComplexType>
-
- <ComplexType Name="PCIeErrors" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The PCIe errors associated with this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the PCIe errors associated with this device."/>
- </ComplexType>
-
- <EnumType Name="PCIeTypes">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Gen1">
- <Annotation Term="OData.Description" String="A PCIe v1.0 slot."/>
- </Member>
- <Member Name="Gen2">
- <Annotation Term="OData.Description" String="A PCIe v2.0 slot."/>
- </Member>
- <Member Name="Gen3">
- <Annotation Term="OData.Description" String="A PCIe v3.0 slot."/>
- </Member>
- <Member Name="Gen4">
- <Annotation Term="OData.Description" String="A PCIe v4.0 slot."/>
- </Member>
- <Member Name="Gen5">
- <Annotation Term="OData.Description" String="A PCIe v5.0 slot."/>
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.PCIeDevice">
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the PCIe device. This organization may be the entity from whom the PCIe device is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for the PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the PCIe device."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SKU for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this PCIe device."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the PCIe device."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-assigned asset tag for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the PCIe device for inventory purposes."/>
- </Property>
-
- <Property Name="DeviceType" Type="PCIeDevice.v1_0_0.DeviceType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The device type for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the device type of the PCIe device such as `SingleFunction` or `MultiFunction`."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of firmware for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version of the PCIe device."/>
- </Property>
-
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Links" Type="PCIeDevice.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the chassis in which the PCIe device is contained."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to PCIe functions exposed by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions this device exposes."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a resource collection."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="DeviceType">
- <Member Name="SingleFunction">
- <Annotation Term="OData.Description" String="A single-function PCIe device."/>
- </Member>
- <Member Name="MultiFunction">
- <Annotation Term="OData.Description" String="A multi-function PCIe device."/>
- </Member>
- <Member Name="Simulated">
- <Annotation Term="OData.Description" String="A PCIe device that is not currently physically present, but is being simulated by the PCIe infrastructure."/>
- </Member>
- <Member Name="Retimer">
- <Annotation Term="OData.Description" String="A PCIe retimer device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_3.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_4.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_5.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_6.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
- <Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_3.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_4.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_5.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice">
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_3.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_4.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_5.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice">
- <Property Name="PCIeInterface" Type="PCIeDevice.v1_3_0.PCIeInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The PCIe interface details for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="PCIeInterface" BaseType="PCIeDevice.PCIeInterface">
- <Annotation Term="OData.Description" String="Properties that describe a PCIe interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the definition for a PCIe interface for a Redfish implementation."/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="MaxPCIeType" Type="PCIeDevice.PCIeTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The highest version of the PCIe specification supported by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum PCIe specification that this device supports."/>
- </Property>
- <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the PCIe specification in use by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the negotiated PCIe interface version in use by this device."/>
- </Property>
- <Property Name="MaxLanes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of PCIe lanes supported by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of PCIe lanes supported by this device."/>
- <Annotation Term="Validation.Maximum" Int="32"/>
- </Property>
- <Property Name="LanesInUse" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of PCIe lanes in use by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the MaxLanes property value."/>
- <Annotation Term="Validation.Maximum" Int="32"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to PCIeInterface to disallow it from being `null`."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_3.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_4.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
- <Annotation Term="OData.Description" String="This version was created to add a PCIeFunction Resource Collection and to deprecate the Link to an array of PCIeFunction instances."/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice">
- <NavigationProperty Name="PCIeFunctions" Type="PCIeFunctionCollection.PCIeFunctionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of PCIe functions associated with this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeFunctionCollection. This property should not be present if DeviceType contains `Retimer`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_0.PCIeDevice">
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the universally unique identifier number for this PCIe device."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_0.PCIeDevice">
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number of the PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the PCIe device."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_1.PCIeDevice">
- <Property Name="ReadyToRemove" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the PCIe device is prepared by the system for removal."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the PCIe device is ready for removal. Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device. A task may spawn while the device is quiescing."/>
- </Property>
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this PCIe device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_0.PCIeDevice"/>
-
- <ComplexType Name="PCIeErrors" BaseType="PCIeDevice.PCIeErrors">
- <Property Name="CorrectableErrorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of PCIe correctable errors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe correctable errors for this device."/>
- </Property>
- <Property Name="NonFatalErrorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of PCIe non-fatal errors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe non-fatal errors for this device."/>
- </Property>
- <Property Name="FatalErrorCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of PCIe fatal errors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe fatal errors for this device."/>
- </Property>
- <Property Name="L0ToRecoveryCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of times the PCIe link states transitioned from L0 to the recovery state for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of times the PCIe link transitioned from L0 to the recovery state for this device."/>
- </Property>
- <Property Name="ReplayCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of PCIe replays issued by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of replays issued on the PCIe link by this device. A replay is a retransmission of a TLP and occurs because the ACK timer is expired, which means that the receiver did not send the ACK or this device did not properly decode the ACK."/>
- </Property>
- <Property Name="ReplayRolloverCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of PCIe replay rollovers issued by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of replay rollovers issued on the PCIe link by this device. A replay rollover occurs when consecutive replays failed to resolve the errors on the link, which means that this device forced the link into the recovery state."/>
- </Property>
- <Property Name="NAKSentCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of NAKs issued on the PCIe link by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of NAKs issued on the PCIe link by this device. A NAK is issued by the device when it detects that a TLP from the receiver was missed. This could be because the receiver did not transmit it, or because this device could not properly decode the packet."/>
- </Property>
- <Property Name="NAKReceivedCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of NAKs issued on the PCIe link by the receiver."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of NAKs issued on the PCIe link by the receiver. A NAK is issued by the receiver when it detects that a TLP from this device was missed. This could be because this device did not transmit it, or because the receiver could not properly decode the packet."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_0.PCIeDevice">
- <Property Name="Slot" Type="PCIeDevice.v1_9_0.Slot">
- <Annotation Term="OData.Description" String="Information about the slot for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the PCIe slot for this PCIe device."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Slot">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The PCIe slot associated with a PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the PCIe slot associated with a PCIe device."/>
- <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe specification this slot supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum PCIe specification that this slot supports."/>
- </Property>
- <Property Name="SlotType" Type="PCIeDevice.v1_9_0.SlotType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe slot type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe slot type."/>
- </Property>
- <Property Name="Lanes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of PCIe lanes supported by this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of PCIe lanes supported by the slot."/>
- <Annotation Term="Validation.Maximum" Int="32"/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the PCIe slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a ServiceLabel property, of the associated PCIe slot."/>
- </Property>
- <Property Name="LaneSplitting" Type="PCIeDevice.v1_9_0.LaneSplittingType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lane splitting strategy used in the PCIe slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain lane splitting information of the associated PCIe slot."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SlotType">
- <Member Name="FullLength">
- <Annotation Term="OData.Description" String="Full-Length PCIe slot."/>
- </Member>
- <Member Name="HalfLength">
- <Annotation Term="OData.Description" String="Half-Length PCIe slot."/>
- </Member>
- <Member Name="LowProfile">
- <Annotation Term="OData.Description" String="Low-Profile or Slim PCIe slot."/>
- </Member>
- <Member Name="Mini">
- <Annotation Term="OData.Description" String="Mini PCIe slot."/>
- </Member>
- <Member Name="M2">
- <Annotation Term="OData.Description" String="PCIe M.2 slot."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-specific slot."/>
- </Member>
- <Member Name="OCP3Small">
- <Annotation Term="OData.Description" String="Open Compute Project 3.0 small form factor slot."/>
- </Member>
- <Member Name="OCP3Large">
- <Annotation Term="OData.Description" String="Open Compute Project 3.0 large form factor slot."/>
- </Member>
- <Member Name="U2">
- <Annotation Term="OData.Description" String="U.2 / SFF-8639 slot or bay."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LaneSplittingType">
- <Member Name="None">
- <Annotation Term="OData.Description" String="The slot has no lane splitting."/>
- </Member>
- <Member Name="Bridged">
- <Annotation Term="OData.Description" String="The slot has a bridge to share the lanes with associated devices."/>
- </Member>
- <Member Name="Bifurcated">
- <Annotation Term="OData.Description" String="The slot is bifurcated to split the lanes with associated devices."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_0.PCIeDevice"/>
-
- <ComplexType Name="Links" BaseType="PCIeDevice.v1_0_0.Links">
- <NavigationProperty Name="Switch" Type="Switch.Switch">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a switch that is associated with this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Switch that is associated with this PCIe device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_0.PCIeDevice">
- <Property Name="CXLDevice" Type="PCIeDevice.v1_11_0.CXLDevice">
- <Annotation Term="OData.Description" String="The CXL-specific properties of this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties of this PCIe device."/>
- </Property>
- <Property Name="StagedVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The staged firmware version for this PCIe device; this firmware is not yet active."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the staged firmware version for this PCIe device; this firmware is not yet active."/>
- </Property>
- <NavigationProperty Name="CXLLogicalDevices" Type="CXLLogicalDeviceCollection.CXLLogicalDeviceCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of CXL logical devices within this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CXLLogicalDeviceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="CXLDevice">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The CXL-specific properties of a PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties of a PCIe device."/>
- <Property Name="MaxNumberLogicalDevices" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of logical devices supported by this CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of logical devices supported by this CXL device."/>
- </Property>
- <Property Name="EgressPortCongestionSupport" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the CXL device supports egress port congestion management."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Egress Port Congestion' mechanism."/>
- </Property>
- <Property Name="ThroughputReductionSupport" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the CXL device supports throughput reduction."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Throughput Reduction' mechanism."/>
- </Property>
- <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The timestamp set on the CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp set on the CXL device."/>
- </Property>
- <Property Name="DeviceType" Type="PCIeDevice.v1_11_0.CXLDeviceType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The CXL device type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL device type."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="CXLDeviceType">
- <Member Name="Type1">
- <Annotation Term="OData.Description" String="A CXL Type 1 device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 1 device."/>
- </Member>
- <Member Name="Type2">
- <Annotation Term="OData.Description" String="A CXL Type 2 device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 2 device."/>
- </Member>
- <Member Name="Type3">
- <Annotation Term="OData.Description" String="A CXL Type 3 device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 3 device."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to correct the data type of the MaxNumberLogicalDevices property to only allow for integers."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_1.PCIeDevice">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="PCIeDevice.v1_10_0.Links">
- <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors that are directly connected or directly bridged to this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Slot" BaseType="PCIeDevice.v1_9_0.Slot">
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this PCIe slot supports hotplug."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this PCIe slot supports hotplug."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="CXLDevice" BaseType="PCIeDevice.v1_11_0.CXLDevice">
- <Property Name="DynamicCapacity" Type="PCIeDevice.v1_12_0.CXLDynamicCapacity">
- <Annotation Term="OData.Description" String="The CXL dynamic capacity device (DCD) information for this CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL dynamic capacity device (DCD) information for this CXL device."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="CXLDynamicCapacity">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The CXL dynamic capacity device (DCD) information for a CXL device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the CXL dynamic capacity device (DCD) information for a CXL device."/>
- <Property Name="MaxHosts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of hosts supported by this CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of hosts supported by this CXL device."/>
- </Property>
- <Property Name="MaxDynamicCapacityRegions" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of dynamic capacity memory regions available per host from this CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of dynamic capacity memory regions available per host from this CXL device."/>
- </Property>
- <Property Name="TotalDynamicCapacityMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total memory media capacity of the CXL device available for dynamic assignment in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total memory media capacity of the CXL device available for dynamic assignment in mebibytes (MiB)."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="AddCapacityPoliciesSupported" Type="Collection(PCIeDevice.v1_12_0.CXLDynamicCapacityPolicies)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of selection policies supported by the CXL device when dynamic capacity is added."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined dynamic capacity policies that are supported by this CXL device when dynamic capacity is added."/>
- </Property>
- <Property Name="ReleaseCapacityPoliciesSupported" Type="Collection(PCIeDevice.v1_12_0.CXLDynamicCapacityPolicies)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of removal policies supported by the CXL device when dynamic capacity is released."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined dynamic capacity policies that are supported by this CXL device when dynamic capacity is released."/>
- </Property>
- <Property Name="MemoryBlockSizesSupported" Type="Collection(PCIeDevice.v1_12_0.CXLRegionBlockSizes)">
- <Annotation Term="OData.Description" String="The set of memory block sizes supported by memory regions in this CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of memory block sizes supported by memory regions in this CXL device."/>
- </Property>
- <Property Name="SanitizationOnReleaseSupport" Type="Collection(PCIeDevice.v1_12_0.CXLRegionSanitization)">
- <Annotation Term="OData.Description" String="An indication of whether the sanitization on capacity release is configurable for the memory regions in this CXL device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the sanitization on capacity release is configurable for the memory regions in this CXL device."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="CXLRegionBlockSizes">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Set of memory block sizes supported by memory region in the CXL device."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the set of memory block sizes supported by memory region in the dynamic capacity device."/>
- <Property Name="RegionNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory region number."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region number."/>
- </Property>
- <Property Name="BlockSizeMiB" Type="Collection(Edm.Int64)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Set of memory block sizes supported by this memory region defined in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of memory block sizes supported by this memory region, with units in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="CXLRegionSanitization">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="An indication of whether the sanitization on capacity release is configurable for the memory region."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the sanitization on capacity release is configurable for the memory region."/>
- <Property Name="RegionNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory region number."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region number."/>
- </Property>
- <Property Name="SanitizationOnReleaseSupported" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the sanitization on capacity release is configurable for this memory region."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the sanitization on capacity release is configurable for this memory region."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="CXLDynamicCapacityPolicies">
- <Member Name="Free">
- <Annotation Term="OData.Description" String="Free add capacity policy."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined free add capacity policy."/>
- </Member>
- <Member Name="Contiguous">
- <Annotation Term="OData.Description" String="Contiguous add capacity policy."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined contiguous add capacity policy."/>
- </Member>
- <Member Name="Prescriptive">
- <Annotation Term="OData.Description" String="Prescriptive add or release policy."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined prescriptive add or release policy."/>
- </Member>
- <Member Name="TagBased">
- <Annotation Term="OData.Description" String="Tag-based release policy."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the CXL Specification-defined tag-based release policy."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to correct the data type of the MaxNumberLogicalDevices property to only allow for integers."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_12_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_12_1.PCIeDevice"/>
-
- <ComplexType Name="PCIeErrors" BaseType="PCIeDevice.v1_8_0.PCIeErrors">
- <Property Name="UnsupportedRequestCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of PCIe unsupported requests received by this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of PCIe unsupported requests received by this device."/>
- </Property>
- </ComplexType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
deleted file mode 100644
index 52fd1e10e3..0000000000
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunctionCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunctionCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of PCIeFunction resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeFunction instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
deleted file mode 100644
index c5cefa14b7..0000000000
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ /dev/null
@@ -1,520 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.5.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
- <edmx:Include Namespace="EthernetInterface"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
- <edmx:Include Namespace="Drive"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
- <edmx:Include Namespace="Storage"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomain_v1.xml">
- <edmx:Include Namespace="MemoryDomain"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice_v1.xml">
- <edmx:Include Namespace="CXLLogicalDevice"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The PCIeFunction schema describes the properties of a PCIe function that is attached to a system."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe function in a Redfish implementation."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
- <Property Name="FunctionId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe function number."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe function number within a given PCIe device."/>
- </Property>
- <Property Name="FunctionType" Type="PCIeFunction.v1_0_0.FunctionType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of the PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the function type of the PCIe device function such as physical or virtual."/>
- </Property>
- <Property Name="DeviceClass" Type="PCIeFunction.v1_0_0.DeviceClass" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The class for this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the device class of the PCIe device function, such as storage, network, or memory."/>
- </Property>
- <Property Name="DeviceId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Device ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function with the most significant byte shown first."/>
- <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
- </Property>
- <Property Name="VendorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function with the most significant byte shown first."/>
- <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
- </Property>
- <Property Name="ClassCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Class Code of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function in the order listed."/>
- <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){3}$"/>
- </Property>
- <Property Name="RevisionId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Revision ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Revision ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){1}$"/>
- </Property>
- <Property Name="SubsystemId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Subsystem ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem ID of the PCIe device function with the most significant byte shown first."/>
- <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
- </Property>
- <Property Name="SubsystemVendorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Subsystem Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function with the most significant byte shown first."/>
- <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that this PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the drives that this PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that represent the drives associated with this PCIe function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage controllers that this PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the PCIe device on which this function resides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe devices on which this function resides."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="DeviceClass">
- <Member Name="UnclassifiedDevice">
- <Annotation Term="OData.Description" String="An unclassified device."/>
- </Member>
- <Member Name="MassStorageController">
- <Annotation Term="OData.Description" String="A mass storage controller."/>
- </Member>
- <Member Name="NetworkController">
- <Annotation Term="OData.Description" String="A network controller."/>
- </Member>
- <Member Name="DisplayController">
- <Annotation Term="OData.Description" String="A display controller."/>
- </Member>
- <Member Name="MultimediaController">
- <Annotation Term="OData.Description" String="A multimedia controller."/>
- </Member>
- <Member Name="MemoryController">
- <Annotation Term="OData.Description" String="A memory controller."/>
- </Member>
- <Member Name="Bridge">
- <Annotation Term="OData.Description" String="A bridge."/>
- </Member>
- <Member Name="CommunicationController">
- <Annotation Term="OData.Description" String="A communication controller."/>
- </Member>
- <Member Name="GenericSystemPeripheral">
- <Annotation Term="OData.Description" String="A generic system peripheral."/>
- </Member>
- <Member Name="InputDeviceController">
- <Annotation Term="OData.Description" String="An input device controller."/>
- </Member>
- <Member Name="DockingStation">
- <Annotation Term="OData.Description" String="A docking station."/>
- </Member>
- <Member Name="Processor">
- <Annotation Term="OData.Description" String="A processor."/>
- </Member>
- <Member Name="SerialBusController">
- <Annotation Term="OData.Description" String="A serial bus controller."/>
- </Member>
- <Member Name="WirelessController">
- <Annotation Term="OData.Description" String="A wireless controller."/>
- </Member>
- <Member Name="IntelligentController">
- <Annotation Term="OData.Description" String="An intelligent controller."/>
- </Member>
- <Member Name="SatelliteCommunicationsController">
- <Annotation Term="OData.Description" String="A satellite communications controller."/>
- </Member>
- <Member Name="EncryptionController">
- <Annotation Term="OData.Description" String="An encryption controller."/>
- </Member>
- <Member Name="SignalProcessingController">
- <Annotation Term="OData.Description" String="A signal processing controller."/>
- </Member>
- <Member Name="ProcessingAccelerators">
- <Annotation Term="OData.Description" String="A processing accelerators."/>
- </Member>
- <Member Name="NonEssentialInstrumentation">
- <Annotation Term="OData.Description" String="A non-essential instrumentation."/>
- </Member>
- <Member Name="Coprocessor">
- <Annotation Term="OData.Description" String="A coprocessor."/>
- </Member>
- <Member Name="UnassignedClass">
- <Annotation Term="OData.Description" String="An unassigned class."/>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="Other class. The function Class Code needs to be verified."/>
- </Member>
- </EnumType>
-
- <EnumType Name="FunctionType">
- <Member Name="Physical">
- <Annotation Term="OData.Description" String="A physical PCIe function."/>
- </Member>
- <Member Name="Virtual">
- <Annotation Term="OData.Description" String="A virtual PCIe function."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change StorageController to its abstract base type."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_3.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_4.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_5.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_6.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_7.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
- <Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change StorageController to its abstract base type."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_2.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_3.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_4.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_5.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
-
- <ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this PCIe function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_2.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_4.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction">
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this PCIe device function is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this PCIe device function is enabled."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_0.PCIeFunction"/>
-
- <ComplexType Name="Links" BaseType="PCIeFunction.v1_2_0.Links">
- <NavigationProperty Name="Processor" Type="Processor.Processor">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that represents the processor that is hosted on this PCIe function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_1.PCIeFunction">
- <Property Name="FunctionProtocol" Type="PCIeFunction.v1_5_0.FunctionProtocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe function protocol."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol supported by this PCIe function."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="PCIeFunction.v1_4_0.Links">
- <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the memory domains that the PCIe function produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this PCIe function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="CXLLogicalDevice" Type="CXLLogicalDevice.CXLLogicalDevice">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the CXL logical device to which this function is assigned."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CXLLogicalDevice that represents the CXL logical device to which this PCIe function is assigned."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="FunctionProtocol">
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="A standard PCIe function."/>
- </Member>
- <Member Name="CXL">
- <Annotation Term="OData.Description" String="A PCIe function supporting CXL extensions."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_5_0.PCIeFunction"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
deleted file mode 100644
index 7b4972bf3d..0000000000
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ /dev/null
@@ -1,316 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeSlots v1.6.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeSlots" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The PCIeSlots schema describes PCIe slot properties."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a set of PCIe slot information for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeSlots</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PCIeDevice schema. Empty PCIe slots should be represented by PCIeDevice resources using the `Absent` value of the State property within Status."/>
- </Record>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.PCIeSlots">
- <Property Name="Slots" Type="Collection(PCIeSlots.v1_0_0.PCIeSlot)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of PCI Slot information."/>
- <Annotation Term="OData.LongDescription" String="This array shall contain an entry for each PCIe slot, including empty slots (with no device or card installed)."/>
- </Property>
- <Property Name="Actions" Type="PCIeSlots.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="PCIeSlot">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type defines information for a PCIe slot."/>
- <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for a PCIe Slot for a Redfish implementation."/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe specification supported by this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum PCIe specification that this slot supports."/>
- </Property>
- <Property Name="SlotType" Type="PCIeSlots.v1_0_0.SlotTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe slot type for this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the slot type as specified by the PCIe specification."/>
- </Property>
- <Property Name="Lanes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of PCIe lanes supported by this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of PCIe lanes supported by the slot."/>
- <Annotation Term="Validation.Maximum" Int="32"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the PCIe slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a ServiceLabel of the associated PCIe Slot."/>
- </Property>
- <Property Name="Links" Type="PCIeSlots.v1_0_0.PCIeLinks" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PCIeLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
- <NavigationProperty Name="PCIeDevice" Type="Collection(PCIeDevice.PCIeDevice)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIe devices contained in this slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the Resources of the PCIeDevice type with which this physical slot is associated. If the Status.State of this slot is `Absent`, this property shall not appear in the Resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="SlotTypes">
- <Member Name="FullLength">
- <Annotation Term="OData.Description" String="Full-Length PCIe slot."/>
- </Member>
- <Member Name="HalfLength">
- <Annotation Term="OData.Description" String="Half-Length PCIe slot."/>
- </Member>
- <Member Name="LowProfile">
- <Annotation Term="OData.Description" String="Low-Profile or Slim PCIe slot."/>
- </Member>
- <Member Name="Mini">
- <Annotation Term="OData.Description" String="Mini PCIe slot."/>
- </Member>
- <Member Name="M2">
- <Annotation Term="OData.Description" String="PCIe M.2 slot."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-specific slot."/>
- </Member>
- <Member Name="OCP3Small">
- <Annotation Term="OData.Description" String="Open Compute Project 3.0 small form factor slot."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OCP3Large">
- <Annotation Term="OData.Description" String="Open Compute Project 3.0 large form factor slot."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="U2">
- <Annotation Term="OData.Description" String="U.2 / SFF-8639 slot or bay."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
- <Property Name="Oem" Type="PCIeSlots.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Links and Slots to disallow them from being `null`."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_0.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_1.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographic errors in the Location description."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_2.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_1.PCIeSlots"/>
- <ComplexType Name="PCIeSlot" BaseType="PCIeSlots.v1_0_0.PCIeSlot">
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this PCIe slot supports hotplug."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain indicating whether this PCIe slot supports hotplug."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the parent namespace of HotPluggable property from PCIeSlots to PCIeSlot. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_0.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct typographic errors in the Location description."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_1.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the Open Compute Project 3.0 form factors to PCIe SlotType."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_2.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the U.2 form factor to PCIe SlotType."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_2_0.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the LocationIndicatorActive property, but the property was incorrectly defined at the root of the resource rather than part of the PCIeSlot array. The definition for LocationIndicatorActive was corrected in v1_4_1."/>
-
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_3_0.PCIeSlots"/>
-
- <ComplexType Name="PCIeSlot" BaseType="PCIeSlots.v1_1_0.PCIeSlot">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the definition of the LocationIndicatorActive property."/>
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_4_0.PCIeSlots"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_4_1.PCIeSlots"/>
-
- <ComplexType Name="PCIeLinks" BaseType="PCIeSlots.v1_0_0.PCIeLinks">
- <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors that are directly connected or directly bridged to this PCIe slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe slot."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_5_0.PCIeSlots"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
deleted file mode 100644
index 04127725dd..0000000000
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ /dev/null
@@ -1,437 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PhysicalContext -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EnumType Name="PhysicalContext">
- <Member Name="Room">
- <Annotation Term="OData.Description" String="The room."/>
- </Member>
- <Member Name="Intake">
- <Annotation Term="OData.Description" String="The air intake point or points or region of the chassis."/>
- </Member>
- <Member Name="Exhaust">
- <Annotation Term="OData.Description" String="The air exhaust point or points or region of the chassis."/>
- </Member>
- <Member Name="LiquidInlet">
- <Annotation Term="OData.Description" String="The liquid inlet point of the chassis."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LiquidOutlet">
- <Annotation Term="OData.Description" String="The liquid outlet point of the chassis."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Front">
- <Annotation Term="OData.Description" String="The front of the chassis."/>
- </Member>
- <Member Name="Back">
- <Annotation Term="OData.Description" String="The back of the chassis."/>
- </Member>
- <Member Name="Upper">
- <Annotation Term="OData.Description" String="The upper portion of the chassis."/>
- </Member>
- <Member Name="Lower">
- <Annotation Term="OData.Description" String="The lower portion of the chassis."/>
- </Member>
- <Member Name="CPU">
- <Annotation Term="OData.Description" String="A processor (CPU)."/>
- </Member>
- <Member Name="CPUSubsystem">
- <Annotation Term="OData.Description" String="The entire processor (CPU) subsystem."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GPU">
- <Annotation Term="OData.Description" String="A graphics processor (GPU)."/>
- </Member>
- <Member Name="GPUSubsystem">
- <Annotation Term="OData.Description" String="The entire graphics processor (GPU) subsystem."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="FPGA">
- <Annotation Term="OData.Description" String="An FPGA."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Accelerator">
- <Annotation Term="OData.Description" String="An accelerator."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ASIC">
- <Annotation Term="OData.Description" String="An ASIC device, such as a networking chip or chipset component."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Backplane">
- <Annotation Term="OData.Description" String="A backplane within the chassis."/>
- </Member>
- <Member Name="SystemBoard">
- <Annotation Term="OData.Description" String="The system board (PCB)."/>
- </Member>
- <Member Name="PowerSupply">
- <Annotation Term="OData.Description" String="A power supply."/>
- </Member>
- <Member Name="PowerSubsystem">
- <Annotation Term="OData.Description" String="The entire power subsystem."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="VoltageRegulator">
- <Annotation Term="OData.Description" String="A voltage regulator device."/>
- </Member>
- <Member Name="Rectifier">
- <Annotation Term="OData.Description" String="A rectifier device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="StorageDevice">
- <Annotation Term="OData.Description" String="A storage device."/>
- </Member>
- <Member Name="NetworkingDevice">
- <Annotation Term="OData.Description" String="A networking device."/>
- </Member>
- <Member Name="ComputeBay">
- <Annotation Term="OData.Description" String="Within a compute bay."/>
- </Member>
- <Member Name="StorageBay">
- <Annotation Term="OData.Description" String="Within a storage bay."/>
- </Member>
- <Member Name="NetworkBay">
- <Annotation Term="OData.Description" String="Within a networking bay."/>
- </Member>
- <Member Name="ExpansionBay">
- <Annotation Term="OData.Description" String="Within an expansion bay."/>
- </Member>
- <Member Name="PowerSupplyBay">
- <Annotation Term="OData.Description" String="Within a power supply bay."/>
- </Member>
- <Member Name="Memory">
- <Annotation Term="OData.Description" String="A memory device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="MemorySubsystem">
- <Annotation Term="OData.Description" String="The entire memory subsystem."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Chassis">
- <Annotation Term="OData.Description" String="The entire chassis."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Fan">
- <Annotation Term="OData.Description" String="A fan."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CoolingSubsystem">
- <Annotation Term="OData.Description" String="The entire cooling, or air and liquid, subsystem."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Motor">
- <Annotation Term="OData.Description" String="A motor."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Transformer">
- <Annotation Term="OData.Description" String="A transformer."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACUtilityInput">
- <Annotation Term="OData.Description" String="An AC utility input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACStaticBypassInput">
- <Annotation Term="OData.Description" String="An AC static bypass input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACMaintenanceBypassInput">
- <Annotation Term="OData.Description" String="An AC maintenance bypass input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DCBus">
- <Annotation Term="OData.Description" String="A DC bus."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACOutput">
- <Annotation Term="OData.Description" String="An AC output."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACInput">
- <Annotation Term="OData.Description" String="An AC input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="TrustedModule">
- <Annotation Term="OData.Description" String="A trusted module."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2020.4"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Board">
- <Annotation Term="OData.Description" String="A circuit board."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a circuit board that is not the primary or system board within a context that cannot be described by other defined values."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Transceiver">
- <Annotation Term="OData.Description" String="A transceiver."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a transceiver attached to a device."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Battery">
- <Annotation Term="OData.Description" String="A battery."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Pump">
- <Annotation Term="OData.Description" String="A pump."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="PhysicalSubContext">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.3"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Input">
- <Annotation Term="OData.Description" String="The input."/>
- </Member>
- <Member Name="Output">
- <Annotation Term="OData.Description" String="The output."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LogicalContext">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2022.1"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Capacity">
- <Annotation Term="OData.Description" String="Capacity-related logical context."/>
- </Member>
- <Member Name="Environment">
- <Annotation Term="OData.Description" String="Environment-related logical context."/>
- </Member>
- <Member Name="Network">
- <Annotation Term="OData.Description" String="Network-related logical context."/>
- </Member>
- <Member Name="Performance">
- <Annotation Term="OData.Description" String="Performance-related logical context."/>
- </Member>
- <Member Name="Security">
- <Annotation Term="OData.Description" String="Security-related logical context."/>
- </Member>
- <Member Name="Storage">
- <Annotation Term="OData.Description" String="Storage-related logical context."/>
- </Member>
- </EnumType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
deleted file mode 100644
index 9cbb86dc44..0000000000
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ /dev/null
@@ -1,106 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PortCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
- <edmx:Include Namespace="Port"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Port resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Port instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports</String>
- <String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports</String>
- <String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters/{FabricAdapterId}/Ports</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports</String>
- <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports</String>
- <String>/redfish/v1/Managers/{ManagerId}/USBPorts</String>
- <String>/redfish/v1/Managers/{ManagerId}/DedicatedNetworkPorts</String>
- <String>/redfish/v1/Managers/{ManagerId}/SharedNetworkPorts</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
deleted file mode 100644
index 4d6d71c7bd..0000000000
--- a/static/redfish/v1/schema/Port_v1.xml
+++ /dev/null
@@ -1,1805 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.11.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
- <edmx:Include Namespace="Switch"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortMetrics_v1.xml">
- <edmx:Include Namespace="PortMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RouteEntryCollection_v1.xml">
- <edmx:Include Namespace="RouteEntryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VCATEntryCollection_v1.xml">
- <edmx:Include Namespace="VCATEntryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Cable_v1.xml">
- <edmx:Include Namespace="Cable"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
- <edmx:Include Namespace="EthernetInterface"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Port" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity."/>
- <Annotation Term="OData.LongDescription" String="This resource contains a simple port for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports/{PortId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/GraphicsControllers/{ControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/USBControllers/{ControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Ports/{PortId}</String>
- <String>/redfish/v1/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{StorageControllerId}/Ports/{PortId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/USBPorts/{PortId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/DedicatedNetworkPorts/{PortId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets this port."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this port."/>
- <Parameter Name="Port" Type="Port.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
- </Parameter>
- </Action>
-
- <Action Name="ResetPPB" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the PCI-to-PCI bridge (PPB) for this port."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the PCI-to-PCI bridge (PPB) for this port."/>
- <Parameter Name="Port" Type="Port.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Port" BaseType="Port.Port">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="PortId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The label of this port on the physical package for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the port as indicated on the device containing the port."/>
- </Property>
- <Property Name="PortProtocol" Type="Protocol.Protocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol being sent over this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol being sent over this port."/>
- </Property>
- <Property Name="PortType" Type="Port.v1_0_0.PortType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port type for this port."/>
- </Property>
- <Property Name="CurrentSpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current speed of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the unidirectional speed of this port currently negotiated and running. This value includes overhead associated with the protocol."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="MaxSpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum speed of this port as currently configured."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum unidirectional speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set. This value includes overhead associated with the protocol."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="Width" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of lanes, phys, or other physical transport links that this port contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of physical transport links that this port contains."/>
- </Property>
- <Property Name="Links" Type="Port.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="Port.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="AssociatedEndpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints at the other end of the link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints to which this port is connected."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectedSwitches" Type="Collection(Switch.Switch)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the switches at the other end of the link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch that represent the switches to which this port is connected."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectedSwitchPorts" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the switch ports at the other end of the link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the switch ports to which this port is connected."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Port.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="PortType">
- <Member Name="UpstreamPort">
- <Annotation Term="OData.Description" String="This port connects to a host device."/>
- </Member>
- <Member Name="DownstreamPort">
- <Annotation Term="OData.Description" String="This port connects to a target device."/>
- </Member>
- <Member Name="InterswitchPort">
- <Annotation Term="OData.Description" String="This port connects to another switch."/>
- </Member>
- <Member Name="ManagementPort">
- <Annotation Term="OData.Description" String="This port connects to a switch manager."/>
- </Member>
- <Member Name="BidirectionalPort">
- <Annotation Term="OData.Description" String="This port connects to any type of device."/>
- </Member>
- <Member Name="UnconfiguredPort">
- <Annotation Term="OData.Description" String="This port has not yet been configured."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Port" BaseType="Port.v1_0_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Port" BaseType="Port.v1_0_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PortProtocol to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Port" BaseType="Port.v1_0_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Port" BaseType="Port.v1_0_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies several descriptions."/>
- <EntityType Name="Port" BaseType="Port.v1_0_4.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Port" BaseType="Port.v1_0_5.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_0_6.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Port" BaseType="Port.v1_0_7.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="Clarified that speed properties include protocol overhead."/>
- <EntityType Name="Port" BaseType="Port.v1_0_8.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, and ConnectedSwitchPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_0_9.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_0_10.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Port" BaseType="Port.v1_0_3.Port">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated port."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Port" BaseType="Port.v1_1_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies several descriptions."/>
- <EntityType Name="Port" BaseType="Port.v1_1_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Port" BaseType="Port.v1_1_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_1_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Port" BaseType="Port.v1_1_4.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="Clarified that speed properties include protocol overhead."/>
- <EntityType Name="Port" BaseType="Port.v1_1_5.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, and ConnectedSwitchPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_1_6.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_1_7.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="Port" BaseType="Port.v1_1_3.Port">
- <Property Name="PortMedium" Type="Port.v1_2_0.PortMedium">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The physical connection medium for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the physical connection medium for this port."/>
- </Property>
- <Property Name="LinkNetworkTechnology" Type="Port.v1_2_0.LinkNetworkTechnology">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link network technology capabilities of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a network technology capability of this port."/>
- </Property>
- <Property Name="InterfaceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the port is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is enabled. When disabled, no traffic of any type, such as link protocol traffic and management traffic, is sent or received by the port."/>
- </Property>
- <Property Name="SignalDetected" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether a signal is detected on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a signal that is appropriate for this link technology is detected for this port."/>
- </Property>
- <Property Name="LinkTransitionIndicator" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of link state transitions for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of link state transitions for this interface."/>
- </Property>
- <Property Name="ActiveWidth" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of active lanes for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of active lanes for this interface."/>
- </Property>
- <Property Name="LinkState" Type="Port.v1_2_0.LinkState" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The desired link state for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the desired link state for this interface."/>
- </Property>
- <Property Name="LinkStatus" Type="Port.v1_2_0.LinkStatus" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link status for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link status for this interface."/>
- </Property>
- <Property Name="GenZ" Type="Port.v1_2_0.GenZ" Nullable="false">
- <Annotation Term="OData.Description" String="Gen-Z specific properties."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain Gen-Z specific properties for this interface."/>
- </Property>
- <NavigationProperty Name="Metrics" Type="PortMetrics.PortMetrics">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="GenZ">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type defines Gen-Z specific port properties."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Gen-Z specific port properties."/>
- <NavigationProperty Name="LPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Linear Packet Relay Table for the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="MPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Multi-subnet Packet Relay Table for the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="VCAT" Type="VCATEntryCollection.VCATEntryCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Virtual Channel Action Table for the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Port.v1_0_0.Links">
- <NavigationProperty Name="ConnectedPorts" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the remote device ports at the other end of the link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the remote device ports to which this port is connected."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="PortMedium">
- <Member Name="Electrical">
- <Annotation Term="OData.Description" String="This port has an electrical cable connection."/>
- </Member>
- <Member Name="Optical">
- <Annotation Term="OData.Description" String="This port has an optical cable connection."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LinkState">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="The link is enabled and operational."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the link is enabled and operational. The port is allowed to establish a connection with the remote port."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="The link is disabled and not operational."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the link is disabled and not operational. The port is not allowed to establish a connection with the remote port. However, other types of traffic, such as management traffic, may be sent or received by the port."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LinkStatus">
- <Member Name="LinkUp">
- <Annotation Term="OData.Description" String="This link on this interface is up."/>
- </Member>
- <Member Name="Starting">
- <Annotation Term="OData.Description" String="This link on this interface is starting. A physical link has been established, but the port is not able to transfer data."/>
- </Member>
- <Member Name="Training">
- <Annotation Term="OData.Description" String="This physical link on this interface is training."/>
- </Member>
- <Member Name="LinkDown">
- <Annotation Term="OData.Description" String="The link on this interface is down."/>
- </Member>
- <Member Name="NoLink">
- <Annotation Term="OData.Description" String="No physical link detected on this interface."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LinkNetworkTechnology">
- <Member Name="Ethernet">
- <Annotation Term="OData.Description" String="The port is capable of connecting to an Ethernet network."/>
- </Member>
- <Member Name="InfiniBand">
- <Annotation Term="OData.Description" String="The port is capable of connecting to an InfiniBand network."/>
- </Member>
- <Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="The port is capable of connecting to a Fibre Channel network."/>
- </Member>
- <Member Name="GenZ">
- <Annotation Term="OData.Description" String="The port is capable of connecting to a Gen-Z fabric."/>
- </Member>
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="The port is capable of connecting to PCIe and CXL fabrics."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_2_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of LinkStatus."/>
- <EntityType Name="Port" BaseType="Port.v1_2_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Port" BaseType="Port.v1_2_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="Clarified that speed properties include protocol overhead."/>
- <EntityType Name="Port" BaseType="Port.v1_2_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions for LinkStatus."/>
- <EntityType Name="Port" BaseType="Port.v1_2_4.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_2_5.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties."/>
- <EntityType Name="Port" BaseType="Port.v1_2_6.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_2_7.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Port" BaseType="Port.v1_2_2.Port">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
- </Property>
- <Property Name="MaxFrameSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum frame size supported by the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum frame size supported by the port."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="LinkConfiguration" Type="Collection(Port.v1_3_0.LinkConfiguration)" Nullable="false">
- <Annotation Term="OData.Description" String="The link configuration of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the static capabilities and configuration settings of the port."/>
- </Property>
- <Property Name="FibreChannel" Type="Port.v1_3_0.FibreChannelProperties">
- <Annotation Term="OData.Description" String="Fibre Channel properties for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain Fibre Channel-specific properties of the port."/>
- </Property>
- <Property Name="Ethernet" Type="Port.v1_3_0.EthernetProperties">
- <Annotation Term="OData.Description" String="Ethernet properties for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain Ethernet-specific properties of the port."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="FibreChannelProperties">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Fibre Channel-specific properties for a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Fibre Channel-specific properties for a port."/>
- <Property Name="PortConnectionType" Type="Port.v1_3_0.PortConnectionType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The connection type of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the connection type for this port."/>
- </Property>
- <Property Name="NumberDiscoveredRemotePorts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of ports not on the associated device that the associated device has discovered through this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of ports not on this associated device that this port has discovered."/>
- </Property>
- <Property Name="FabricName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Fibre Channel Fabric Name provided by the switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Fibre Channel Fabric Name provided by the switch."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="EthernetProperties">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Ethernet-specific properties for a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Ethernet-specific properties for a port."/>
- <Property Name="SupportedEthernetCapabilities" Type="Collection(Port.v1_3_0.SupportedEthernetCapabilities)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of Ethernet capabilities that this port supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of Ethernet capabilities supported by this port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of individual fields for the various properties."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="FlowControlStatus" Type="Port.v1_3_0.FlowControl">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The 802.3x flow control behavior negotiated with the link partner for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the 802.3x flow control behavior negotiated with the link partner for this port."/>
- </Property>
- <Property Name="FlowControlConfiguration" Type="Port.v1_3_0.FlowControl">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The locally configured 802.3x flow control setting for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the locally configured 802.3x flow control setting for this port."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="PortConnectionType">
- <Member Name="NotConnected">
- <Annotation Term="OData.Description" String="This port is not connected."/>
- </Member>
- <Member Name="NPort">
- <Annotation Term="OData.Description" String="This port connects through an N-port to a switch."/>
- </Member>
- <Member Name="PointToPoint">
- <Annotation Term="OData.Description" String="This port connects in a point-to-point configuration."/>
- </Member>
- <Member Name="PrivateLoop">
- <Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
- </Member>
- <Member Name="PublicLoop">
- <Annotation Term="OData.Description" String="This port connects in a public configuration."/>
- </Member>
- <Member Name="Generic">
- <Annotation Term="OData.Description" String="This port connection type is a generic fabric port."/>
- </Member>
- <Member Name="ExtenderFabric">
- <Annotation Term="OData.Description" String="This port connection type is an extender fabric port."/>
- </Member>
- <Member Name="FPort">
- <Annotation Term="OData.Description" String="This port connection type is a fabric port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="EPort">
- <Annotation Term="OData.Description" String="This port connection type is an extender fabric port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="TEPort">
- <Annotation Term="OData.Description" String="This port connection type is a trunking extender fabric port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="NPPort">
- <Annotation Term="OData.Description" String="This port connection type is a proxy N-port for N-port virtualization."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GPort">
- <Annotation Term="OData.Description" String="This port connection type is a generic fabric port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="NLPort">
- <Annotation Term="OData.Description" String="This port connects in a node loop configuration."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="FLPort">
- <Annotation Term="OData.Description" String="This port connects in a fabric loop configuration."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="EXPort">
- <Annotation Term="OData.Description" String="This port connection type is an external fabric port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="UPort">
- <Annotation Term="OData.Description" String="This port connection type is unassigned."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DPort">
- <Annotation Term="OData.Description" String="This port connection type is a diagnostic port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="SupportedEthernetCapabilities">
- <Member Name="WakeOnLAN">
- <Annotation Term="OData.Description" String="Wake on LAN (WoL) is supported on this port."/>
- </Member>
- <Member Name="EEE">
- <Annotation Term="OData.Description" String="IEEE 802.3az Energy-Efficient Ethernet (EEE) is supported on this port."/>
- </Member>
- </EnumType>
-
- <EnumType Name="FlowControl">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No IEEE 802.3x flow control is enabled on this port."/>
- </Member>
- <Member Name="TX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control might be initiated by this station."/>
- </Member>
- <Member Name="RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control might be initiated by the link partner."/>
- </Member>
- <Member Name="TX_RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control might be initiated by this station or the link partner."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="LinkConfiguration">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Properties of the link for which this port is configured."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties of the link for which this port has been configured."/>
- <Property Name="CapableLinkSpeedGbps" Type="Collection(Edm.Decimal)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of link speed capabilities of this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain all of the possible network link speed capabilities of this port. This value includes overhead associated with the protocol."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="ConfiguredNetworkLinks" Type="Collection(Port.v1_3_0.ConfiguredNetworkLink)">
- <Annotation Term="OData.Description" String="The set of link speed and width pairs this port is configured to use for autonegotiation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of link speed and width pairs to which this port is restricted for autonegotiation purposes."/>
- </Property>
- <Property Name="AutoSpeedNegotiationCapable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the port is capable of autonegotiating speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is capable of autonegotiating speed."/>
- </Property>
- <Property Name="AutoSpeedNegotiationEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Controls whether this port is configured to enable autonegotiating speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is configured to autonegotiate speed."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ConfiguredNetworkLink">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A set of link settings that a port is configured to use for autonegotiation."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain a set of link settings that a port is configured to use for autonegotiation."/>
- <Property Name="ConfiguredLinkSpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link speed per lane this port is configured to use for autonegotiation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the network link speed per lane this port is configured to allow for autonegotiation purposes. This value includes overhead associated with the protocol."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="ConfiguredWidth" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link width this port is configured to use for autonegotiation in conjunction with the link speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the network link width this port is configured to use for autonegotiation purposes."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Port" BaseType="Port.v1_3_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="Clarified that speed properties include protocol overhead."/>
- <EntityType Name="Port" BaseType="Port.v1_3_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions for LinkStatus."/>
- <EntityType Name="Port" BaseType="Port.v1_3_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_3_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="Port" BaseType="Port.v1_3_4.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_3_5.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="Port" BaseType="Port.v1_3_2.Port">
- <Property Name="FunctionMinBandwidth" Type="Collection(Port.v1_4_0.FunctionMinBandwidth)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of minimum bandwidth allocation percentages for the functions associated with this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of minimum bandwidth percentage allocations for each of the functions associated with this port."/>
- </Property>
- <Property Name="FunctionMaxBandwidth" Type="Collection(Port.v1_4_0.FunctionMaxBandwidth)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of maximum bandwidth allocation percentages for the functions associated with this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum bandwidth allocation percentages for the functions associated with this port."/>
- </Property>
- <Property Name="SFP" Type="Port.v1_4_0.SFP">
- <Annotation Term="OData.Description" String="The small form-factor pluggable (SFP) device associated with this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain data about the small form-factor pluggable (SFP) device currently occupying this port."/>
- </Property>
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this port or any attached small form-factor pluggable (SFP) device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that represents the environment metrics for this port or any attached small form-factor pluggable (SFP) device."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="CurrentProtocolVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol version being sent over this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol version being sent over this port. This property should only be used for protocols where the version and not the speed is of primary interest such as USB, DisplayPort, or HDMI."/>
- </Property>
- <Property Name="CapableProtocolVersions" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol versions capable of being sent over this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol versions capable of being sent over this port. This property should only be used for protocols where the version and not the speed is of primary interest such as USB, DisplayPort, or HDMI."/>
- </Property>
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this port is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this port is enabled. Disabling a port will disconnect any devices only connected to the system through this port."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of InterfaceEnabled."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
-
- <ComplexType Name="FunctionMinBandwidth">
- <Annotation Term="OData.Description" String="A minimum bandwidth allocation percentage for a network device functions associated with a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."/>
- <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="AllocationPercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The minimum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum bandwidth percentage allocation, `0` to `100`, for the associated network device function. The sum of all minimum percentages shall not exceed `100`."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="FunctionMaxBandwidth">
- <Annotation Term="OData.Description" String="A maximum bandwidth allocation percentage for a network device functions associated with a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."/>
- <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="AllocationPercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The maximum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum bandwidth percentage allocation, `0` to `100`, for the associated network device function."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="EthernetProperties" BaseType="Port.v1_3_0.EthernetProperties">
- <Property Name="AssociatedMACAddresses" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
- <Annotation Term="OData.Description" String="An array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured MAC addresses that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- </Property>
- <Property Name="LLDPEnabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Enable/disable LLDP for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state indicating whether to enable LLDP for a port. If LLDP is disabled at the adapter level, this property shall be ignored."/>
- </Property>
- <Property Name="LLDPTransmit" Type="Port.v1_4_0.LLDPTransmit">
- <Annotation Term="OData.Description" String="LLDP data being transmitted on this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the LLDP data being transmitted on this link."/>
- </Property>
- <Property Name="LLDPReceive" Type="Port.v1_4_0.LLDPReceive">
- <Annotation Term="OData.Description" String="LLDP data being received on this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the LLDP data being received on this link."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="FibreChannelProperties" BaseType="Port.v1_3_0.FibreChannelProperties">
- <Property Name="AssociatedWorldWideNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured World Wide Names (WWN) that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="LLDPTransmit">
- <Annotation Term="OData.Description" String="Link Layer Data Protocol (LLDP) data being transmitted on this link."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the LLDP data to be transmitted from this endpoint."/>
- <Property Name="ChassisId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Link Layer Data Protocol (LLDP) chassis ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the chassis ID to be transmitted from this endpoint. If no such chassis ID is to be transmitted, this value shall be an empty string."/>
- </Property>
- <Property Name="ChassisIdSubtype" Type="Port.v1_4_0.IEEE802IdSubtype">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of identifier used for the chassis ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IEEE 802.1AB-2009 chassis ID subtype to be transmitted from this endpoint. If no such chassis ID subtype is to be transmitted, this value shall be `NotTransmitted`."/>
- </Property>
- <Property Name="ManagementVlanId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4095"/>
- <Annotation Term="OData.Description" String="The management VLAN ID to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the management VLAN ID to be transmitted from this endpoint. If no such port ID is to be transmitted, this value shall be `4095`."/>
- </Property>
- <Property Name="ManagementAddressIPv4" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv4 management address to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 management address to be transmitted from this endpoint. If no such management address is to be transmitted, this value shall be an empty string."/>
- <Annotation Term="Validation.Pattern" String="(^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$)|(^$)"/>
- </Property>
- <Property Name="ManagementAddressIPv6" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 management address to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 management address to be transmitted from this endpoint. If no such management address is to be transmitted, this value shall be an empty string."/>
- </Property>
- <Property Name="ManagementAddressMAC" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="Validation.Pattern" String="(^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$)|(^$)"/>
- <Annotation Term="OData.Description" String="The management MAC address to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the management MAC address to be transmitted from this endpoint. If no such management address is to be transmitted, this value shall be an empty string."/>
- </Property>
- <Property Name="PortId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="Validation.Pattern" String="(^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$)|(^$)"/>
- <Annotation Term="OData.Description" String="A colon-delimited string of hexadecimal octets identifying a port to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a colon-delimited string of hexadecimal octets identifying the port for an LLDP endpoint. If no such port ID is to be transmitted, this value shall be an empty string."/>
- </Property>
- <Property Name="PortIdSubtype" Type="Port.v1_4_0.IEEE802IdSubtype">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The port ID subtype to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port ID subtype from IEEE 802.1AB-2009 Table 8-3 to be transmitted from this endpoint. If no such port ID subtype is to be transmitted, this value shall be `NotTransmitted`."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="LLDPReceive">
- <Annotation Term="OData.Description" String="Link Layer Data Protocol (LLDP) data received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the LLDP data from the remote partner across this link."/>
- <Property Name="ChassisId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link Layer Data Protocol (LLDP) chassis ID received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the chassis ID received from the remote partner across this link. If no such chassis ID has been received, this property should not be present."/>
- </Property>
- <Property Name="ChassisIdSubtype" Type="Port.v1_4_0.IEEE802IdSubtype">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of identifier used for the chassis ID received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IEEE 802.1AB-2009 chassis ID subtype received from the remote partner across this link. If no such chassis ID subtype has been received, this property should not be present."/>
- </Property>
- <Property Name="ManagementVlanId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4095"/>
- <Annotation Term="OData.Description" String="The management VLAN ID received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the management VLAN ID received from the remote partner across this link. If no such management VLAN ID has been received, this property should not be present."/>
- </Property>
- <Property Name="ManagementAddressIPv4" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IPv4 management address received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 management address received from the remote partner across this link. If no such management address has been received, this property should not be present."/>
- <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
- </Property>
- <Property Name="ManagementAddressIPv6" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IPv6 management address received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 management address received from the remote partner across this link. If no such management address has been received, this property should not be present."/>
- <Annotation Term="Redfish.IPv6Format"/>
- </Property>
- <Property Name="ManagementAddressMAC" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
- <Annotation Term="OData.Description" String="The management MAC address received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the management MAC address received from the remote partner across this link. If no such management address has been received, this property should not be present."/>
- </Property>
- <Property Name="PortId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$"/>
- <Annotation Term="OData.Description" String="A colon-delimited string of hexadecimal octets identifying a port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a colon-delimited string of hexadecimal octets identifying the port received from the remote partner across this link. If no such port ID has been received, this property should not be present."/>
- </Property>
- <Property Name="PortIdSubtype" Type="Port.v1_4_0.IEEE802IdSubtype">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The port ID subtype received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the port ID subtype from IEEE 802.1AB-2009 Table 8-3 received from the remote partner across this link. If no such port ID subtype has been received, this property should not be present."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="IEEE802IdSubtype">
- <Member Name="ChassisComp">
- <Annotation Term="OData.Description" String="Chassis component, based on the value of entPhysicalAlias in RFC4133."/>
- </Member>
- <Member Name="IfAlias">
- <Annotation Term="OData.Description" String="Interface alias, based on the ifAlias MIB object."/>
- </Member>
- <Member Name="PortComp">
- <Annotation Term="OData.Description" String="Port component, based on the value of entPhysicalAlias in RFC4133."/>
- </Member>
- <Member Name="MacAddr">
- <Annotation Term="OData.Description" String="MAC address, based on an agent-detected unicast source address as defined in IEEE standard 802."/>
- </Member>
- <Member Name="NetworkAddr">
- <Annotation Term="OData.Description" String="Network address, based on an agent-detected network address."/>
- </Member>
- <Member Name="IfName">
- <Annotation Term="OData.Description" String="Interface name, based on the ifName MIB object."/>
- </Member>
- <Member Name="AgentId">
- <Annotation Term="OData.Description" String="Agent circuit ID, based on the agent-local identifier of the circuit as defined in RFC3046."/>
- </Member>
- <Member Name="LocalAssign">
- <Annotation Term="OData.Description" String="Locally assigned, based on an alphanumeric value locally assigned."/>
- </Member>
- <Member Name="NotTransmitted">
- <Annotation Term="OData.Description" String="No data to be sent to/received from remote partner."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SFP">
- <Annotation Term="OData.Description" String="A small form-factor pluggable (SFP) device attached to a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a small form-factor pluggable (SFP) device attached to a port."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="SupportedSFPTypes" Type="Collection(Port.v1_4_0.SFPType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The types of SFP devices that can be attached to this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of SFP device types supported by this port."/>
- </Property>
- <Property Name="Type" Type="Port.v1_4_0.SFPType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of SFP device that is attached to this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SFP device type currently attached to this port."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this SFP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the SFP. This organization may be the entity from which the SFP is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this SFP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the SFP."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this SFP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-provided part number for the SFP."/>
- </Property>
- <Property Name="MediumType" Type="Port.v1_4_0.MediumType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The medium type connected to this SFP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the medium type used by the SFP."/>
- </Property>
- <Property Name="FiberConnectionType" Type="Port.v1_4_0.FiberConnectionType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of fiber connection currently used by this SFP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fiber connection type used by the SFP."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SFPType">
- <Member Name="SFP">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for SFP."/>
- </Member>
- <Member Name="SFPPlus">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for SFP+."/>
- </Member>
- <Member Name="SFP28">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for SFP+ and IEEE 802.3by Specification."/>
- </Member>
- <Member Name="cSFP">
- <Annotation Term="OData.Description" String="The SFP conforms to the CSFP MSA Specification."/>
- </Member>
- <Member Name="SFPDD">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFP-DD MSA Specification."/>
- </Member>
- <Member Name="QSFP">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for QSFP."/>
- </Member>
- <Member Name="QSFPPlus">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for QSFP+."/>
- </Member>
- <Member Name="QSFP14">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for QSFP14."/>
- </Member>
- <Member Name="QSFP28">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for QSFP28."/>
- </Member>
- <Member Name="QSFP56">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification for QSFP56."/>
- </Member>
- <Member Name="MiniSASHD">
- <Annotation Term="OData.Description" String="The SFP conforms to the SFF Specification SFF-8644."/>
- </Member>
- <Member Name="QSFPDD">
- <Annotation Term="OData.Description" String="The SFP conforms to the QSFP Double Density Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OSFP">
- <Annotation Term="OData.Description" String="The SFP conforms to the OSFP Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="MediumType">
- <Member Name="Copper">
- <Annotation Term="OData.Description" String="The medium connected is copper."/>
- </Member>
- <Member Name="FiberOptic">
- <Annotation Term="OData.Description" String="The medium connected is fiber optic."/>
- </Member>
- </EnumType>
-
- <EnumType Name="FiberConnectionType">
- <Member Name="SingleMode">
- <Annotation Term="OData.Description" String="The connection is using single mode operation."/>
- </Member>
- <Member Name="MultiMode">
- <Annotation Term="OData.Description" String="The connection is using multi mode operation."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions for LinkStatus."/>
- <EntityType Name="Port" BaseType="Port.v1_4_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_4_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct regular expression patterns for LLDP transmit properties to allow for empty strings and to correct the description for LLDP receive properties to state they should be omitted rather than be empty strings."/>
- <EntityType Name="Port" BaseType="Port.v1_4_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Port" BaseType="Port.v1_4_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_4_4.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add new values to the PortConnectionType property."/>
-
- <EntityType Name="Port" BaseType="Port.v1_4_1.Port"/>
-
- <ComplexType Name="EthernetProperties" BaseType="Port.v1_4_0.EthernetProperties">
- <Property Name="WakeOnLANEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether Wake on LAN (WoL) is enabled on this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether Wake on LAN (WoL) is enabled on this port."/>
- </Property>
- <Property Name="EEEEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether IEEE 802.3az Energy-Efficient Ethernet (EEE) is enabled on this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether IEEE 802.3az Energy-Efficient Ethernet (EEE) is enabled on this port."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Port.v1_2_0.Links">
- <NavigationProperty Name="Cables" Type="Collection(Cable.Cable)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the cables connected to this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Cable that represent the cables connected to this port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_5_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct regular expression patterns for LLDP transmit properties to allow for empty strings and to correct the description for LLDP receive properties to state they should be omitted rather than be empty strings."/>
- <EntityType Name="Port" BaseType="Port.v1_5_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Port" BaseType="Port.v1_5_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_5_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="Port" BaseType="Port.v1_5_0.Port">
- <Property Name="InfiniBand" Type="Port.v1_6_0.InfiniBandProperties">
- <Annotation Term="OData.Description" String="InfiniBand properties for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain InfiniBand-specific properties of the port."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="InfiniBandProperties">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="InfiniBand-specific properties for a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain InfiniBand-specific properties for a port."/>
- <Property Name="AssociatedPortGUIDs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured port GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
- </Property>
- <Property Name="AssociatedNodeGUIDs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured node GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
- </Property>
- <Property Name="AssociatedSystemGUIDs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured system GUIDs that are associated with this network port, including the programmed address of the lowest-numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
- <EntityType Name="Port" BaseType="Port.v1_6_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct regular expression patterns for LLDP transmit properties to allow for empty strings and to correct the description for LLDP receive properties to state they should be omitted rather than be empty strings."/>
- <EntityType Name="Port" BaseType="Port.v1_6_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Port" BaseType="Port.v1_6_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_6_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="Port" BaseType="Port.v1_6_2.Port"/>
-
- <ComplexType Name="Links" BaseType="Port.v1_5_0.Links">
- <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the Ethernet interfaces this port provides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces this port provides. This property shall not include Ethernet interfaces that are not directly associated to a physical port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Port" BaseType="Port.v1_7_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
- <EntityType Name="Port" BaseType="Port.v1_7_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `PCIe` to LinkNetworkTechnology."/>
-
- <EntityType Name="Port" BaseType="Port.v1_7_0.Port">
- <Property Name="RemotePortId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier of the remote port to which this port is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the remote port, such as a switch or device, to which this port is connected."/>
- </Property>
- <Property Name="CXL" Type="Port.v1_8_0.CXL">
- <Annotation Term="OData.Description" String="CXL properties for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties for this port."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="LLDPTransmit" BaseType="Port.v1_4_0.LLDPTransmit">
- <Property Name="SystemName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The system name to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system name to be transmitted from this endpoint. If no such system name is to be transmitted, this value shall be an empty string."/>
- </Property>
- <Property Name="SystemDescription" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The system description to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system description to be transmitted from this endpoint. If no such system description is to be transmitted, this value shall be an empty string."/>
- </Property>
- <Property Name="SystemCapabilities" Type="Collection(Port.v1_8_0.LLDPSystemCapabilities)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The system capabilities to be transmitted from this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system capabilities to be transmitted from this endpoint. If no such system capabilities are to be transmitted, this value shall be an empty array. If this property contains the value `None`, an empty set of system capabilities is transmitted from this endpoint."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="LLDPReceive" BaseType="Port.v1_4_0.LLDPReceive">
- <Property Name="SystemName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The system name received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system name received from the remote partner across this link. If no such system name has been received, this property shall not be present."/>
- </Property>
- <Property Name="SystemDescription" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The system description received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system description received from the remote partner across this link. If no such system description has been received, this property shall not be present."/>
- </Property>
- <Property Name="SystemCapabilities" Type="Collection(Port.v1_8_0.LLDPSystemCapabilities)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The system capabilities received from the remote partner across this link."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system capabilities received from the remote partner across this link. If no such system capabilities have been received, this property shall not be present. This property shall not contain the value `None`."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="LLDPSystemCapabilities">
- <Member Name="None">
- <Annotation Term="OData.Description" String="The system capabilities are transmitted, but no capabilities are set."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the system capabilities are transmitted, but no capabilities are set."/>
- </Member>
- <Member Name="Bridge">
- <Annotation Term="OData.Description" String="Bridge."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'bridge' capability."/>
- </Member>
- <Member Name="DOCSISCableDevice">
- <Annotation Term="OData.Description" String="DOCSIS cable device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'DOCSIS cable device' capability."/>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="Other."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'other' capability."/>
- </Member>
- <Member Name="Repeater">
- <Annotation Term="OData.Description" String="Repeater."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'repeater' capability."/>
- </Member>
- <Member Name="Router">
- <Annotation Term="OData.Description" String="Router."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'router' capability."/>
- </Member>
- <Member Name="Station">
- <Annotation Term="OData.Description" String="Station."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'station' capability."/>
- </Member>
- <Member Name="Telephone">
- <Annotation Term="OData.Description" String="Telephone."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'telephone' capability."/>
- </Member>
- <Member Name="WLANAccessPoint">
- <Annotation Term="OData.Description" String="WLAN access point."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the IEEE802.1AB-defined 'WLAN access point' capability."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="CXL">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="CXL properties for a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties for a port."/>
- <Property Name="CurrentPortConfigurationState" Type="Port.v1_8_0.CurrentPortConfigurationState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current port configuration state."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Current Port Configuration State'."/>
- </Property>
- <Property Name="ConnectedDeviceMode" Type="Port.v1_8_0.ConnectedDeviceMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The connected device mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Connected Device Mode'."/>
- </Property>
- <Property Name="ConnectedDeviceType" Type="Port.v1_8_0.ConnectedDeviceType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The connected device type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Connected Device Type'."/>
- </Property>
- <Property Name="MaxLogicalDeviceCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of logical devices supported."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Supported LD Count'."/>
- </Property>
- <Property Name="TemporaryThroughputReductionEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether temporary throughput reduction is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is enabled."/>
- </Property>
- <Property Name="Congestion" Type="Port.v1_8_0.Congestion">
- <Annotation Term="OData.Description" String="The congestion properties for this CXL port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the congestion properties for this CXL port."/>
- </Property>
- <Property Name="QoSTelemetryCapabilities" Type="Port.v1_8_0.QoSTelemetryCapabilities">
- <Annotation Term="OData.Description" String="The quality of service telemetry capabilities for this CXL port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the quality of service telemetry capabilities for this CXL port."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Congestion">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The congestion properties for a CXL port."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the congestion properties for a CXL port."/>
- <Property Name="CongestionTelemetryEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether congestion telemetry collection is enabled for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether congestion telemetry collection is enabled for this port."/>
- </Property>
- <Property Name="EgressModeratePercentage" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The threshold for moderate egress port congestion as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for moderate egress port congestion for the CXL Specification-defined 'Egress Port Congestion' mechanism as a percentage, `0` to `100`."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="EgressSeverePercentage" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The threshold for severe egress port congestion as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Egress Severe Percentage' as a percentage, `0` to `100`."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="BackpressureSampleInterval" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The interval for the CXL Specification-defined 'Egress Port Congestion' mechanism to take samples in nanoseconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Backpressure Sample Interval' in nanoseconds."/>
- </Property>
- <Property Name="MaxSustainedRequestCmpBias" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The estimated maximum sustained sum of requests and recent responses across the entire device, serving as the basis for the CXL Specification-defined 'QoS Limit Fraction'."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'ReqCmpBasis'."/>
- </Property>
- <Property Name="CompletionCollectionInterval" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The interval for the CXL Specification-defined 'Completion Counting' mechanism to collect the number of transmitted responses in a single counter in nanoseconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Completion Collection Interval' in nanoseconds."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="QoSTelemetryCapabilities">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The quality of service telemetry capabilities for a CXL port."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the quality of service telemetry capabilities for a CXL port."/>
- <Property Name="EgressPortBackpressureSupported" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the port supports the CXL Specification-defined 'Egress Port Backpressure' mechanism."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port supports the CXL Specification-defined 'Egress Port Backpressure' mechanism."/>
- </Property>
- <Property Name="TemporaryThroughputReductionSupported" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the port supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="CurrentPortConfigurationState">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Disabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the port is disabled."/>
- </Member>
- <Member Name="BindInProgress">
- <Annotation Term="OData.Description" String="Bind in progress."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a bind is in progress for the port."/>
- </Member>
- <Member Name="UnbindInProgress">
- <Annotation Term="OData.Description" String="Unbind in progress."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an unbind is in progress for the port."/>
- </Member>
- <Member Name="DSP">
- <Annotation Term="OData.Description" String="Downstream port (DSP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the port is enabled as a downstream port (DSP)."/>
- </Member>
- <Member Name="USP">
- <Annotation Term="OData.Description" String="Upstream port (USP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the port is enabled as an upstream port (USP)."/>
- </Member>
- <Member Name="Reserved">
- <Annotation Term="OData.Description" String="Reserved."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the port is in a reserved state."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of `FabricLink`."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="FabricLink">
- <Annotation Term="OData.Description" String="Fabric link."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the port is enabled as a fabric link to another switch."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="ConnectedDeviceMode">
- <Member Name="Disconnected">
- <Annotation Term="OData.Description" String="The connection is not CXL or is disconnected."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connection is not CXL or is disconnected."/>
- </Member>
- <Member Name="RCD">
- <Annotation Term="OData.Description" String="Restricted CXL device (RCD)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device mode is restricted CXL device (RCD)."/>
- </Member>
- <Member Name="CXL68BFlitAndVH">
- <Annotation Term="OData.Description" String="CXL 68B flit and VH."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device mode is CXL 68B flit and VH."/>
- </Member>
- <Member Name="Standard256BFlit">
- <Annotation Term="OData.Description" String="Standard 256B flit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device mode is standard 256B flit."/>
- </Member>
- <Member Name="CXLLatencyOptimized256BFlit">
- <Annotation Term="OData.Description" String="CXL latency-optimized 256B flit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device mode is CXL latency-optimized 256B flit."/>
- </Member>
- <Member Name="PBR">
- <Annotation Term="OData.Description" String="Port-based routing (PBR)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device mode is port-based routing (PBR)."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ConnectedDeviceType">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No device detected."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate no device is detected."/>
- </Member>
- <Member Name="PCIeDevice">
- <Annotation Term="OData.Description" String="PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a PCIe device."/>
- </Member>
- <Member Name="Type1">
- <Annotation Term="OData.Description" String="CXL Type 1 device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a CXL Type 1 device."/>
- </Member>
- <Member Name="Type2">
- <Annotation Term="OData.Description" String="CXL Type 2 device."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a CXL Type 2 device."/>
- </Member>
- <Member Name="Type3SLD">
- <Annotation Term="OData.Description" String="CXL Type 3 single logical device (SLD)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a CXL Type 3 single logical device (SLD)."/>
- </Member>
- <Member Name="Type3MLD">
- <Annotation Term="OData.Description" String="CXL Type 3 multi-logical device (MLD)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a CXL Type 3 multi-logical device (MLD)."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions."/>
- <EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_8_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add `QSFPDD` and `OSFP` as SFP types."/>
-
- <EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties. It was also created to remove normative language from non-normative descriptions. It was also created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Port" BaseType="Port.v1_9_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Enabled in favor of InterfaceEnabled."/>
-
- <EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional. It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration. It was also created to correct various typographical errors."/>
- <EntityType Name="Port" BaseType="Port.v1_10_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate `Reserved` in CurrentPortConfigurationState in favor of `FabricLink`."/>
-
- <EntityType Name="Port" BaseType="Port.v1_10_1.Port"/>
-
- <ComplexType Name="CXL" BaseType="Port.v1_8_0.CXL">
- <Property Name="SupportedCXLModes" Type="Collection(Port.v1_8_0.ConnectedDeviceMode)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The supported device modes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CXL Specification-defined 'Supported CXL Modes'. This property shall not contain the value `Disconnected`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSubsystem_v1.xml b/static/redfish/v1/schema/PowerSubsystem_v1.xml
deleted file mode 100644
index 4edb95b535..0000000000
--- a/static/redfish/v1/schema/PowerSubsystem_v1.xml
+++ /dev/null
@@ -1,172 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PowerSubsystem v1.1.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupplyCollection_v1.xml">
- <edmx:Include Namespace="PowerSupplyCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/BatteryCollection_v1.xml">
- <edmx:Include Namespace="BatteryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PowerSubsystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This PowerSubsystem schema contains the definition for the power subsystem of a chassis."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a power subsystem for a Redfish implementation."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.PowerSubsystem">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="CapacityWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of power that can be allocated to this subsystem. This value can be either the power supply capacity or the power budget that an upstream chassis assigns to this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the total power capacity that can be allocated to this subsystem."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="Allocation" Type="PowerSubsystem.v1_0_0.PowerAllocation" Nullable="false">
- <Annotation Term="OData.Description" String="Power allocation for this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of properties describing the allocation of power for this subsystem."/>
- </Property>
- <NavigationProperty Name="PowerSupplies" Type="PowerSupplyCollection.PowerSupplyCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of power supplies within this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerSupplyCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="PowerSupplyRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
- <Annotation Term="OData.Description" String="The redundancy information for the set of power supplies in this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies in this subsystem. The values of the RedundancyGroup array shall reference resources of type PowerSupply."/>
- </Property>
- <Property Name="Actions" Type="PowerSubsystem.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="PowerAllocation">
- <Annotation Term="OData.Description" String="Power allocation for a subsystem."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the set of properties describing the allocation of power for a subsystem."/>
- <Property Name="RequestedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The potential power, in watt units, that the subsystem requests, which might be higher than the current level being consumed because the requested power includes a budget that the subsystem wants for future use."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watt units, that the subsystem currently requests to be budgeted for future use."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="AllocatedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of power that has been allocated or budgeted to this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the total power currently allocated or budgeted to this subsystem."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PowerSubsystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_0_0.PowerSubsystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_0_0.PowerSubsystem">
- <NavigationProperty Name="Batteries" Type="BatteryCollection.BatteryCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of batteries within this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type BatteryCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_1_0.PowerSubsystem"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
deleted file mode 100644
index bd7cc1157c..0000000000
--- a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
+++ /dev/null
@@ -1,75 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PowerSupplyCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupply_v1.xml">
- <edmx:Include Namespace="PowerSupply"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PowerSupplyCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of PowerSupply resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerSupply instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(PowerSupply.PowerSupply)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
deleted file mode 100644
index 0109b67b27..0000000000
--- a/static/redfish/v1/schema/PowerSupply_v1.xml
+++ /dev/null
@@ -1,554 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PowerSupply v1.5.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Circuit_v1.xml">
- <edmx:Include Namespace="Circuit"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Outlet_v1.xml">
- <edmx:Include Namespace="Outlet"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerSupplyMetrics_v1.xml">
- <edmx:Include Namespace="PowerSupplyMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PowerSupply" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The PowerSupply schema describes a power supply unit. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a power supply unit for a Redfish implementation. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties can be updated."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the power supply."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset a power supply. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType can affect the power supply output."/>
- <Parameter Name="PowerSupply" Type="PowerSupply.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and shall perform a `GracefulRestart`."/>
- </Parameter>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="PowerSupply" BaseType="PowerSupply.PowerSupply">
- <Property Name="PowerSupplyType" Type="PowerSupply.v1_0_0.PowerSupplyType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power supply type (AC or DC)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the input power type (AC or DC) of this power supply."/>
- </Property>
- <Property Name="InputNominalVoltageType" Type="Circuit.NominalVoltageType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The nominal voltage type that is detected on the line input to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type that is detected on the line input to this power supply. This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present. If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`."/>
- </Property>
- <Property Name="PowerCapacityWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum capacity of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that this power supply is rated to deliver."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the power supply. This organization may be the entity from whom the power supply is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for this power supply."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for this power supply."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for this power supply."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for this power supply."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for this power supply."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the power supply. For a resource in the `Absent` state, this property describes the empty location, such as a slot, socket, or bay, to represent the available capacity."/>
- </Property>
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
- </Property>
- <Property Name="InputRanges" Type="Collection(PowerSupply.v1_0_0.InputRange)" Nullable="false">
- <Annotation Term="OData.Description" String="The input ranges that the power supply can use."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a collection of ranges usable by this power supply."/>
- </Property>
- <Property Name="OutputRails" Type="Collection(PowerSupply.v1_0_0.OutputRail)" Nullable="false">
- <Annotation Term="OData.Description" String="The output power rails provided by this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of output power rails provided by this power supply. The elements shall be ordered in ascending nominal voltage order. This ordering is necessary for consistency with Sensor properties in an associated PowerSupplyMetrics resource."/>
- </Property>
- <Property Name="PhaseWiringType" Type="Circuit.PhaseWiringType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of ungrounded current-carrying conductors (phases) and the total number of conductors (wires) provided for the power supply input connector."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of ungrounded current-carrying conductors (phases) and the total number of conductors (wires) included in the input connector for the power supply."/>
- </Property>
- <Property Name="PlugType" Type="Circuit.PlugType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of plug according to NEMA, IEC, or regional standards."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of physical plug used for the input to this power supply, as defined by IEC, NEMA, or regional standards."/>
- </Property>
- <Property Name="EfficiencyRatings" Type="Collection(PowerSupply.v1_0_0.EfficiencyRating)">
- <Annotation Term="OData.Description" String="The efficiency ratings of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of efficiency ratings for this power supply."/>
- </Property>
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
- </Property>
- <Property Name="Links" Type="PowerSupply.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Metrics" Type="PowerSupplyMetrics.PowerSupplyMetrics" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the power supply metrics resource associated with this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerSupplyMetrics."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="PowerSupply.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Outlet" Type="Outlet.Outlet" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A link to the outlet connected to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Outlet that represents the outlet connected to this power supply."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerOutlets property to allow for consistent modeling of power supplies with multiple outlet support."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="InputRange">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an input range for a power supply."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an input range that the associated power supply can utilize."/>
- <Property Name="NominalVoltageType" Type="Circuit.NominalVoltageType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The input voltage range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the input voltage type of the associated range."/>
- </Property>
- <Property Name="CapacityWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum capacity of this power supply when operating in this input range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver while operating in this input range."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OutputRail">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an output power rail of a power supply."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an output power rail provided by a power supply."/>
- <Property Name="NominalVoltage" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The nominal voltage of this output power rail."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage of the associated output power rail."/>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which this power rail applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the device or region within the chassis to which this power rail applies."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="EfficiencyRating">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an efficiency rating for a power supply."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an efficiency rating for a power supply."/>
- <Property Name="LoadPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The electrical load for this rating."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the load, as a percentage, `0` to `100`, of this power supply at which this efficiency rating is valid."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="EfficiencyPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The rated efficiency of this power supply at the specified load."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the rated efficiency, as a percentage, `0` to `100`, of this power supply at the specified load."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="PowerSupplyType">
- <Member Name="AC">
- <Annotation Term="OData.Description" String="Alternating Current (AC) power supply."/>
- </Member>
- <Member Name="DC">
- <Annotation Term="OData.Description" String="Direct Current (DC) power supply."/>
- </Member>
- <Member Name="ACorDC">
- <Annotation Term="OData.Description" String="The power supply supports both DC and AC."/>
- </Member>
- <Member Name="DCRegulator">
- <Annotation Term="OData.Description" String="Direct Current (DC) voltage regulator."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PowerSupply.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_0.PowerSupply">
- <Property Name="Version" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hardware version of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of this power supply as determined by the vendor or supplier."/>
- </Property>
- <Property Name="ProductionDate" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The production or manufacturing date of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date of production or manufacture for this power supply."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_0.PowerSupply">
- <Property Name="ElectricalSourceManagerURIs" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URIs of the management interfaces for the upstream electrical source connections for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs to the management applications or devices that provide monitoring or control of the upstream electrical sources that provide power to this power supply."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="ElectricalSourceNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The names of the upstream electrical sources, such as circuits or outlets, connected to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of strings that identify the upstream electrical sources, such as the names of circuits or outlets, that provide power to this power supply."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="PowerSupply.v1_0_0.Links">
- <NavigationProperty Name="PowerOutlets" Type="Collection(Outlet.Outlet)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of links to the outlets that provide power to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this power supply."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_0.PowerSupply">
- <Property Name="LineInputStatus" Type="PowerSupply.v1_3_0.LineStatus">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The status of the line input."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status of the power line input for this power supply."/>
- </Property>
- </EntityType>
-
- <EnumType Name="LineStatus">
- <Member Name="Normal">
- <Annotation Term="OData.Description" String="Line input is within normal operating range."/>
- </Member>
- <Member Name="LossOfInput">
- <Annotation Term="OData.Description" String="No power detected at line input."/>
- </Member>
- <Member Name="OutOfRange">
- <Annotation Term="OData.Description" String="Line input voltage or current is outside of normal operating range."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Outlet in favor of PowerOutlets."/>
-
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_0.PowerSupply"/>
-
- <ComplexType Name="Links" BaseType="PowerSupply.v1_2_0.Links">
- <NavigationProperty Name="PoweringChassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the chassis that are directly powered by this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis directly powered by this power supply. This property shall not be present if the power supply is only providing power to its containing parent chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add `DCRegulator` to PowerSupplyType."/>
-
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_0.PowerSupply">
- <Property Name="Replaceable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
- </Property>
- <Property Name="OutputNominalVoltageType" Type="Circuit.NominalVoltageType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The nominal output voltage type of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type of the single output line of this power supply. This property is intended to describe power supply types that connect to additional power infrastructure components, such as a rectifier component in a modular power system. This property shall not be present for power supplies not intended to connect to additional power infrastructure components."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType. It was also created to correct various typographical errors."/>
- <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_2.PowerSupply"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
deleted file mode 100644
index 19cce1b4a4..0000000000
--- a/static/redfish/v1/schema/Power_v1.xml
+++ /dev/null
@@ -1,1494 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.7.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Power" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Power schema describes power metrics and represents the properties for power consumption and power limiting."/>
- <Annotation Term="OData.LongDescription" String="This resource shall contain the power metrics for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties, such as limits and exceptions, can be updated for power metrics."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Power</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Power</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PowerSubsystem schema."/>
- </Record>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="PowerSupplyReset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the targeted power supply."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType can affect the power supply output."/>
- <Parameter Name="Power" Type="Power.v1_3_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and shall perform a `GracefulRestart`."/>
- </Parameter>
- <Parameter Name="MemberId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The MemberId of the power supply within the PowerSupplies array on which to perform the reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the identifier of the member within the PowerSupplies array on which to perform the reset."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Power" BaseType="Power.Power">
- <NavigationProperty Name="PowerControl" Type="Collection(Power.v1_0_0.PowerControl)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The set of power control functions, including power reading and limiting."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of power control readings and settings."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <NavigationProperty Name="Voltages" Type="Collection(Power.v1_0_0.Voltage)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The set of voltage sensors for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of voltage sensors for this chassis."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <NavigationProperty Name="PowerSupplies" Type="Collection(Power.v1_0_0.PowerSupply)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The set of power supplies associated with this system or device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of power supplies associated with this system or device."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The redundancy information for the set of power supplies in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies in this system or device."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- </EntityType>
-
- <EntityType Name="PowerControl" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power control function name."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the power control function name."/>
- </Property>
- <Property Name="PowerConsumedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The actual power that the chassis consumes, in watt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the actual power that the chassis consumes, in watt units."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="PowerRequestedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The potential power, in watt units, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watt units, that the chassis currently requests to be budgeted for future use."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="PowerAvailableWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watt units, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watt units, that remains. This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="PowerCapacityWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of power that can be allocated to the chassis. This value can be either the power supply capacity or the power budget that an upstream chassis assigns to this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the total power capacity that can be allocated to the chassis."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="PowerAllocatedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of power that has been allocated or budgeted to chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the total power currently allocated or budgeted to the chassis."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="PowerMetrics" Type="Power.v1_0_0.PowerMetric" Nullable="false">
- <Annotation Term="OData.Description" String="The power readings for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for the chassis."/>
- </Property>
- <Property Name="PowerLimit" Type="Power.v1_0_0.PowerLimit" Nullable="false">
- <Annotation Term="OData.Description" String="The power limit status and configuration information for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain power limit status and configuration information for this chassis."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects associated with this power limit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects associated with this power limit."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="PowerMetric">
- <Annotation Term="OData.Description" String="The power metrics for a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a resource."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="IntervalInMin" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time interval, or window, over which the power metrics are measured."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the time interval or window, in minutes, over which the power metrics are measured."/>
- <Annotation Term="Measures.Unit" String="min"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="MinConsumedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lowest power consumption level, in watt units, over the measurement window that occurred within the last IntervalInMin minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the minimum power level, in watt units, that occurred within the last IntervalInMin minutes."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="MaxConsumedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The highest power consumption level, in watt units, that has occurred over the measurement window within the last IntervalInMin minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the maximum power level, in watt units, that occurred within the last IntervalInMin minutes."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="AverageConsumedWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The average power level over the measurement window over the last IntervalInMin minutes."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the average power level that occurred over the last IntervalInMin minutes."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PowerLimit">
- <Annotation Term="OData.Description" String="The power limit status and configuration information for the chassis."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain power limit status and configuration information for this chassis."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="LimitInWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The power limit, in watt units. If `null`, power capping is disabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the power capping limit, in watt units, for the resource. If `null`, power capping shall be disabled."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="LimitException" Type="Power.v1_0_0.PowerLimitException">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The action that is taken if the power cannot be maintained below the LimitInWatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the action to be taken if the resource power consumption cannot be limited below the specified limit after several correction time periods."/>
- </Property>
- <Property Name="CorrectionInMs" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time required for the limiting process to reduce power consumption to below the limit."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the time interval in ms required for the limiting process to react and reduce the power consumption below the limit."/>
- <Annotation Term="Measures.Unit" String="ms"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="PowerLimitException">
- <Member Name="NoAction">
- <Annotation Term="OData.Description" String="Take no action when the limit is exceeded."/>
- </Member>
- <Member Name="HardPowerOff">
- <Annotation Term="OData.Description" String="Turn the power off immediately when the limit is exceeded."/>
- </Member>
- <Member Name="LogEventOnly">
- <Annotation Term="OData.Description" String="Log an event when the limit is exceeded, but take no further action."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="Take an OEM-defined action."/>
- </Member>
- </EnumType>
-
- <EntityType Name="Voltage" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Voltage sensor name."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the Voltage sensor."/>
- </Property>
- <Property Name="SensorNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A numerical identifier to represent the voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this voltage sensor that is unique within this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="ReadingVolts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The reading of the voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor's reading."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="UpperThresholdCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="UpperThresholdFatal" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range and is fatal. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="LowerThresholdNonCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below normal range. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="LowerThresholdCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="LowerThresholdFatal" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below the normal range and is fatal. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="MinReadingRange" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the ReadingVolts property. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="MaxReadingRange" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the ReadingVolts property. The value of the property shall use the same units as the ReadingVolts property."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which this voltage measurement applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which this voltage measurement applies."/>
- </Property>
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects to which this voltage measurement applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects to which this voltage measurement applies."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EntityType Name="PowerSupply" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Annotation Term="OData.Description" String="Details of a power supplies associated with this system or device."/>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a descriptive name for the associated power supply."/>
- </Property>
- <Property Name="PowerSupplyType" Type="Power.v1_0_0.PowerSupplyType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power supply type (AC or DC)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the input power type (AC or DC) of the associated power supply."/>
- </Property>
- <Property Name="LineInputVoltageType" Type="Power.v1_0_0.LineInputVoltageType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The line voltage type supported as an input to this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of input line voltage supported by the associated power supply."/>
- </Property>
- <Property Name="LineInputVoltage" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The line input voltage at which the power supply is operating."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value in volt units of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="PowerCapacityWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum capacity of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="LastPowerOutputWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The average power output of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average power output, measured in watt units, of the associated power supply."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for the associated power supply."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated power supply."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for the associated power supply."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for the associated power supply."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for the associated power supply."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Description" String="An array of links to resources or objects associated with this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects associated with this power supply."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
- <Annotation Term="OData.Description" String="The set of redundancy groups for this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the redundancy groups to which this power supply belongs."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="PowerSupplyType">
- <Member Name="Unknown">
- <Annotation Term="OData.Description" String="The power supply type cannot be determined."/>
- </Member>
- <Member Name="AC">
- <Annotation Term="OData.Description" String="Alternating Current (AC) power supply."/>
- </Member>
- <Member Name="DC">
- <Annotation Term="OData.Description" String="Direct Current (DC) power supply."/>
- </Member>
- <Member Name="ACorDC">
- <Annotation Term="OData.Description" String="The power supply supports both DC and AC."/>
- </Member>
- </EnumType>
-
- <EnumType Name="LineInputVoltageType">
- <Member Name="Unknown">
- <Annotation Term="OData.Description" String="The power supply line input voltage type cannot be determined."/>
- </Member>
- <Member Name="ACLowLine">
- <Annotation Term="OData.Description" String="100-127V AC input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of AC120V."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACMidLine">
- <Annotation Term="OData.Description" String="200-240V AC input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of AC240V."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACHighLine">
- <Annotation Term="OData.Description" String="277V AC input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of AC277V."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DCNeg48V">
- <Annotation Term="OData.Description" String="-48V DC input."/>
- </Member>
- <Member Name="DC380V">
- <Annotation Term="OData.Description" String="High-voltage DC input (380V)."/>
- </Member>
- <Member Name="AC120V">
- <Annotation Term="OData.Description" String="AC 120V nominal input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="AC240V">
- <Annotation Term="OData.Description" String="AC 240V nominal input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="AC277V">
- <Annotation Term="OData.Description" String="AC 277V nominal input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACandDCWideRange">
- <Annotation Term="OData.Description" String="Wide range AC or DC input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ACWideRange">
- <Annotation Term="OData.Description" String="Wide range AC input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DC240V">
- <Annotation Term="OData.Description" String="DC 240V nominal input."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Power" BaseType="Power.v1_0_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Power" BaseType="Power.v1_0_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="Power" BaseType="Power.v1_0_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Power" BaseType="Power.v1_0_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
- <EntityType Name="Power" BaseType="Power.v1_0_4.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_4.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_4.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
- <EntityType Name="Power" BaseType="Power.v1_0_5.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_5.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_5.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_5.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Power" BaseType="Power.v1_0_6.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_6.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_6.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_6.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
- <EntityType Name="Power" BaseType="Power.v1_0_7.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_7.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_7.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_7.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Power" BaseType="Power.v1_0_8.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_8.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_8.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_8.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Power" BaseType="Power.v1_0_9.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_9.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_9.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_9.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_0_10.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_10.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_10.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_10.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_0_11.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_11.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_11.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_11.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_0_12.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_12.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_12.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_12.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_0_13.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_0_13.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_0_13.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_13.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Power" BaseType="Power.v1_0_2.Power"/>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_0_2.PowerControl"/>
-
- <EntityType Name="Voltage" BaseType="Power.v1_0_2.Voltage"/>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_0_2.PowerSupply">
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the power supply. This organization may be the entity from whom the power supply is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="InputRanges" Type="Collection(Power.v1_1_0.InputRange)" Nullable="false">
- <Annotation Term="OData.Description" String="The input ranges that the power supply can use."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a collection of ranges usable by the power supply unit."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="InputRange">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an input range for a power supply."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an input range that the associated power supply can utilize."/>
- <Property Name="InputType" Type="Power.v1_1_0.InputType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Input type (AC or DC)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the input type (AC or DC) of the associated range."/>
- </Property>
- <Property Name="MinimumVoltage" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum line input voltage at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volt units, of the minimum line input voltage that the power supply is capable of consuming for this range."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="MaximumVoltage" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum line input voltage at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volt units, of the maximum line input voltage that the power supply is capable of consuming for this range."/>
- <Annotation Term="Measures.Unit" String="V"/>
- </Property>
- <Property Name="MinimumFrequencyHz" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum line input frequency at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in hertz units, of the minimum line input frequency that the power supply is capable of consuming for this range."/>
- <Annotation Term="Measures.Unit" String="Hz"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="MaximumFrequencyHz" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum line input frequency at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value, in hertz units, of the maximum line input frequency that the power supply is capable of consuming for this range."/>
- <Annotation Term="Measures.Unit" String="Hz"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="OutputWattage" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum capacity of this power supply when operating in this input range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watt units, that the associated power supply is rated to deliver while operating in this input range."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="InputType">
- <Member Name="AC">
- <Annotation Term="OData.Description" String="Alternating Current (AC) input range."/>
- </Member>
- <Member Name="DC">
- <Annotation Term="OData.Description" String="Direct Current (DC) input range."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="Power" BaseType="Power.v1_1_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Power" BaseType="Power.v1_1_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
- <EntityType Name="Power" BaseType="Power.v1_1_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
- <EntityType Name="Power" BaseType="Power.v1_1_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Power" BaseType="Power.v1_1_4.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_4.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_4.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
- <EntityType Name="Power" BaseType="Power.v1_1_5.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_5.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_5.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_5.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Power" BaseType="Power.v1_1_6.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_6.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_6.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_6.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Power" BaseType="Power.v1_1_7.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_7.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_7.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_7.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_1_8.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_8.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_8.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_8.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_1_9.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_9.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_9.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_9.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_1_10.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_10.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_10.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_10.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_1_11.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_1_11.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_1_11.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_11.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Power" BaseType="Power.v1_1_0.Power"/>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_1_0.PowerControl"/>
-
- <EntityType Name="Voltage" BaseType="Power.v1_1_0.Voltage"/>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply">
- <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of The indicator LED, which identifies the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this power supply."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="Power" BaseType="Power.v1_2_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
- <EntityType Name="Power" BaseType="Power.v1_2_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
- <EntityType Name="Power" BaseType="Power.v1_2_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
- <EntityType Name="Power" BaseType="Power.v1_2_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Power" BaseType="Power.v1_2_4.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_4.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_4.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
- <EntityType Name="Power" BaseType="Power.v1_2_5.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_5.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_5.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_5.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Power" BaseType="Power.v1_2_6.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_6.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_6.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_6.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Power" BaseType="Power.v1_2_7.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_7.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_7.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_7.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_2_8.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_8.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_8.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_8.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_2_9.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_9.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_9.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_9.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_2_10.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_10.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_10.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_10.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_2_11.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_2_11.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_2_11.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_11.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Power" BaseType="Power.v1_2_2.Power">
- <Property Name="Actions" Type="Power.v1_3_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_2_2.PowerControl">
- <Property Name="Actions" Type="Power.v1_3_0.PowerControlActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="Voltage" BaseType="Power.v1_2_2.Voltage">
- <Property Name="Actions" Type="Power.v1_3_0.VoltageActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_2_2.PowerSupply">
- <Property Name="Actions" Type="Power.v1_3_0.PowerSupplyActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="PowerControlActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.PowerControlOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PowerControlOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="VoltageActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.VoltageOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="VoltageOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="PowerSupplyActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Power.v1_3_0.PowerSupplyOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PowerSupplyOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
- <EntityType Name="Power" BaseType="Power.v1_3_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
- <EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Power" BaseType="Power.v1_3_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
- <EntityType Name="Power" BaseType="Power.v1_3_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Power" BaseType="Power.v1_3_4.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_4.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_4.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Power" BaseType="Power.v1_3_5.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_5.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_5.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_5.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_3_6.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_6.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_6.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_6.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_3_7.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_7.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_7.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_7.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_3_8.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_8.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_8.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_8.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_3_9.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_3_9.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_3_9.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_9.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.2"/>
-
- <EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_3_1.PowerControl">
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area, device, or set of devices to which this power control applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device(s) or region within the chassis to which this power control applies."/>
- </Property>
- </EntityType>
-
- <EntityType Name="Voltage" BaseType="Power.v1_3_1.Voltage"/>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_3_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
- <EntityType Name="Power" BaseType="Power.v1_4_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
- <EntityType Name="Power" BaseType="Power.v1_4_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Power" BaseType="Power.v1_4_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Power" BaseType="Power.v1_4_4.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_4.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_4.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_4_5.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_5.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_5.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_5.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_4_6.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_6.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_6.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_6.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_4_7.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_7.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_7.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_7.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_4_8.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_4_8.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_4_8.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_8.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_4_1.PowerControl"/>
-
- <EntityType Name="Voltage" BaseType="Power.v1_4_1.Voltage"/>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_4_1.PowerSupply">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated power supply."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly resource associated with this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="PowerInputWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measured input power of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the measured input power, in watt units, of the associated power supply."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="PowerOutputWatts" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measured output power of this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the measured output power, in watt units, of the associated power supply."/>
- <Annotation Term="Measures.Unit" String="W"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="EfficiencyPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measured efficiency of this power supply as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the measured power efficiency, as a percentage, of the associated power supply."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Power" BaseType="Power.v1_5_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
- <EntityType Name="Power" BaseType="Power.v1_5_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Power" BaseType="Power.v1_5_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Power" BaseType="Power.v1_5_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_5_4.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_4.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_4.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_5_5.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_5.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_5.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_5.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_5_6.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_6.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_6.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_6.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_5_7.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_5_7.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_5_7.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_7.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add a reset action for individual power supplies."/>
-
- <EntityType Name="Power" BaseType="Power.v1_5_4.Power"/>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_5_4.PowerControl"/>
-
- <EntityType Name="Voltage" BaseType="Power.v1_5_4.Voltage"/>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_6_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_6_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_6_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_6_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_6_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_6_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_6_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_6_1.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_6_2.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_6_2.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_6_2.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_6_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_6_3.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_6_3.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_6_3.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_6_3.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="Power" BaseType="Power.v1_6_2.Power"/>
-
- <EntityType Name="PowerControl" BaseType="Power.v1_6_2.PowerControl"/>
-
- <EntityType Name="Voltage" BaseType="Power.v1_6_2.Voltage"/>
-
- <EntityType Name="PowerSupply" BaseType="Power.v1_6_2.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Power" BaseType="Power.v1_7_0.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_7_0.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_7_0.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_7_0.PowerSupply"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Power" BaseType="Power.v1_7_1.Power"/>
- <EntityType Name="PowerControl" BaseType="Power.v1_7_1.PowerControl"/>
- <EntityType Name="Voltage" BaseType="Power.v1_7_1.Voltage"/>
- <EntityType Name="PowerSupply" BaseType="Power.v1_7_1.PowerSupply"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
deleted file mode 100644
index e167500264..0000000000
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ /dev/null
@@ -1,152 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Privileges v1.0.5 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EnumType Name="PrivilegeType">
- <Member Name="Login">
- <Annotation Term="OData.Description" String="Can log in to the service and read resources."/>
- </Member>
- <Member Name="ConfigureManager">
- <Annotation Term="OData.Description" String="Can configure managers."/>
- </Member>
- <Member Name="ConfigureUsers">
- <Annotation Term="OData.Description" String="Can configure users and their accounts."/>
- </Member>
- <Member Name="ConfigureSelf">
- <Annotation Term="OData.Description" String="Can change the password for the current user account, log out of their own sessions, and perform operations on resources they created. Services will need to be aware of resource ownership to map this privilege to an operation from a particular user."/>
- </Member>
- <Member Name="ConfigureComponents">
- <Annotation Term="OData.Description" String="Can configure components that this service manages."/>
- </Member>
- <Member Name="NoAuth">
- <Annotation Term="OData.Description" String="Authentication is not required."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate an operation does not require authentication. This privilege shall not be used in Redfish roles."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ConfigureCompositionInfrastructure">
- <Annotation Term="OData.Description" String="Can view and configure composition service resources."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the user can view and configure composition service resources without matching the Client property in the ResourceBlock or CompositionReservation resources."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="AdministrateSystems">
- <Annotation Term="OData.Description" String="Administrator for systems found in the systems collection. Able to manage boot configuration, keys, and certificates for systems."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2022.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OperateSystems">
- <Annotation Term="OData.Description" String="Operator for systems found in the systems collection. Able to perform resets and configure interfaces."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2022.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="AdministrateStorage">
- <Annotation Term="OData.Description" String="Administrator for storage subsystems and storage systems found in the storage collection and storage system collection respectively."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2022.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OperateStorageBackup">
- <Annotation Term="OData.Description" String="Operator for storage backup functionality for storage subsystems and storage systems found in the storage collection and storage system collection respectively."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2022.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <Term Name="OemGetPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM HTTP GET operation privileges might be defined on a Link element to provide read privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
- </Term>
- <Term Name="OemPostPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM HTTP POST operation privileges might be defined on a Link element to provide create privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
- </Term>
- <Term Name="OemPatchPutPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM HTTP PATCH/PUT operation privileges might be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
- </Term>
- <Term Name="OemDeletePrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM HTTP DELETE operation privileges might be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
- </Term>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version deprecates the versioned PrivilegeType definition to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
deleted file mode 100644
index d9079b701a..0000000000
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ /dev/null
@@ -1,87 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ProcessorCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
- <edmx:Include Namespace="Processor"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ProcessorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Processor resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Processor instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Processors</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
deleted file mode 100644
index c1858d83ae..0000000000
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ /dev/null
@@ -1,2108 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.19.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
- <edmx:Include Namespace="ProcessorCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorMetrics_v1.xml">
- <edmx:Include Namespace="ProcessorMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccelerationFunction_v1.xml">
- <edmx:Include Namespace="AccelerationFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection_v1.xml">
- <edmx:Include Namespace="AccelerationFunctionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection_v1.xml">
- <edmx:Include Namespace="OperatingConfigCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfig_v1.xml">
- <edmx:Include Namespace="OperatingConfig"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryMetrics_v1.xml">
- <edmx:Include Namespace="MemoryMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Memory_v1.xml">
- <edmx:Include Namespace="Memory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/GraphicsController_v1.xml">
- <edmx:Include Namespace="GraphicsController"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
- <edmx:Include Namespace="Control"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapter_v1.xml">
- <edmx:Include Namespace="FabricAdapter"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results. It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results. It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the processor."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the processor."/>
- <Parameter Name="Processor" Type="Processor.v1_1_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
- <Parameter Name="Processor" Type="Processor.v1_1_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Processor" BaseType="Processor.Processor">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="Socket" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The socket or location of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the physical location or socket of the processor."/>
- </Property>
- <Property Name="ProcessorType" Type="Processor.v1_0_0.ProcessorType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the type of processor contained in this socket."/>
- </Property>
- <Property Name="ProcessorArchitecture" Type="Processor.v1_0_0.ProcessorArchitecture">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The architecture of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the architecture of the processor contained in this socket."/>
- </Property>
- <Property Name="InstructionSet" Type="Processor.v1_0_0.InstructionSet">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The instruction set of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the instruction set of the processor contained in this socket."/>
- </Property>
- <Property Name="ProcessorId" Type="Processor.v1_0_0.ProcessorId" Nullable="false">
- <Annotation Term="OData.Description" String="The identification information for this processor."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain identification information for this processor."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The processor manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the manufacturer of the processor."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product model number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the model information as provided by the manufacturer of this processor."/>
- </Property>
- <Property Name="MaxSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum clock speed of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum rated clock speed of the processor in MHz."/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="TotalCores" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of cores that this processor contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent processor cores contained within this processor."/>
- </Property>
- <Property Name="TotalThreads" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of execution threads that this processor supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent execution threads that this processor supports."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ProcessorId">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The identification information for a processor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain identification information for a processor."/>
- <Property Name="VendorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor identification for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the vendor identification information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
- </Property>
- <Property Name="IdentificationRegisters" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The raw manufacturer-provided processor identification registers for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the raw manufacturer-provided processor-specific identification registers of this processor's features."/>
- <Annotation Term="Validation.Pattern" String="^0x[0-9A-Fa-f]+$"/>
- </Property>
- <Property Name="EffectiveFamily" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The effective family for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the effective family information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
- </Property>
- <Property Name="EffectiveModel" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The effective model for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the effective model information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
- </Property>
- <Property Name="Step" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The step value for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the step or revision information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
- </Property>
- <Property Name="MicrocodeInfo" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The microcode information for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the microcode information as provided by the manufacturer of this processor. If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ProcessorType">
- <Member Name="CPU">
- <Annotation Term="OData.Description" String="A CPU."/>
- </Member>
- <Member Name="GPU">
- <Annotation Term="OData.Description" String="A GPU."/>
- </Member>
- <Member Name="FPGA">
- <Annotation Term="OData.Description" String="An FPGA."/>
- </Member>
- <Member Name="DSP">
- <Annotation Term="OData.Description" String="A DSP."/>
- </Member>
- <Member Name="Accelerator">
- <Annotation Term="OData.Description" String="An accelerator."/>
- </Member>
- <Member Name="Core">
- <Annotation Term="OData.Description" String="A core in a processor."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Thread">
- <Annotation Term="OData.Description" String="A thread in a processor."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Partition">
- <Annotation Term="OData.Description" String="A partition in a single processor."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a partition in a processor that is instantiated from a user configuration to carve out resources in a single processor. An example of this is assigning memory to a set of cores in a GPU."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-defined processing unit."/>
- </Member>
- </EnumType>
-
- <TypeDefinition Name="ProcessorArchitecture" UnderlyingType="Edm.String">
- <Annotation Term="Redfish.Enumeration">
- <Collection>
- <Record>
- <PropertyValue Property="Member" String="x86"/>
- <Annotation Term="OData.Description" String="x86 or x86-64."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="IA-64"/>
- <Annotation Term="OData.Description" String="Intel Itanium."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="ARM"/>
- <Annotation Term="OData.Description" String="ARM."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="MIPS"/>
- <Annotation Term="OData.Description" String="MIPS."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Power"/>
- <Annotation Term="OData.Description" String="Power."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="RISC-V"/>
- <Annotation Term="OData.Description" String="RISC-V."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="OEM"/>
- <Annotation Term="OData.Description" String="OEM-defined."/>
- </Record>
- </Collection>
- </Annotation>
- </TypeDefinition>
-
- <TypeDefinition Name="InstructionSet" UnderlyingType="Edm.String">
- <Annotation Term="Redfish.Enumeration">
- <Collection>
- <Record>
- <PropertyValue Property="Member" String="x86"/>
- <Annotation Term="OData.Description" String="x86 32-bit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="x86-64"/>
- <Annotation Term="OData.Description" String="x86 64-bit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="IA-64"/>
- <Annotation Term="OData.Description" String="Intel IA-64."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="ARM-A32"/>
- <Annotation Term="OData.Description" String="ARM 32-bit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="ARM-A64"/>
- <Annotation Term="OData.Description" String="ARM 64-bit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="MIPS32"/>
- <Annotation Term="OData.Description" String="MIPS 32-bit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="MIPS64"/>
- <Annotation Term="OData.Description" String="MIPS 64-bit."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="PowerISA"/>
- <Annotation Term="OData.Description" String="PowerISA-64 or PowerISA-32."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="RV32"/>
- <Annotation Term="OData.Description" String="RISC-V 32-bit."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="RV64"/>
- <Annotation Term="OData.Description" String="RISC-V 64-bit."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_19_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="OEM"/>
- <Annotation Term="OData.Description" String="OEM-defined."/>
- </Record>
- </Collection>
- </Annotation>
- </TypeDefinition>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations to the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required and integer properties are marked as integer rather than number."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_8.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_9.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_10.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_11.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_12.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_0_13.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor">
- <Property Name="Links" Type="Processor.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="Processor.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the chassis that contains this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_8.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_1_9.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated processor."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to an assembly associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_8.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_2_9.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor">
- <NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of sub-processors associated with this processor, such as cores or threads, that are part of a processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_8.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_9.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_3_10.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add TDPWatts and MaxTDPWatts. It was also created to add Power architecture to ProcessorArchitecture and PowerISA to InstructionSet."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_3_2.Processor">
- <Property Name="TDPWatts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The nominal Thermal Design Power (TDP) in watt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the nominal Thermal Design Power (TDP) in watt units."/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <Property Name="MaxTDPWatts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum Thermal Design Power (TDP) in watt units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum Thermal Design Power (TDP) in watt units."/>
- <Annotation Term="Measures.Unit" String="W"/>
- </Property>
- <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor."/>
- <Annotation Term="Redfish.URISegment" String="ProcessorMetrics"/>
- </NavigationProperty>
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a universally unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any subfields within the UUID."/>
- </Property>
- <Property Name="ProcessorMemory" Type="Collection(Processor.v1_4_0.ProcessorMemory)" Nullable="false">
- <Annotation Term="OData.Description" String="The memory directly attached or integrated within this processor. Examples include internal cache, dedicated memory for the processor, and system memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory directly attached or integrated within this processor."/>
- </Property>
- <Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="false">
- <Annotation Term="OData.Description" String="The properties for processors of the FPGA type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object containing properties for processors of type FPGA."/>
- </Property>
- <NavigationProperty Name="AccelerationFunctions" Type="AccelerationFunctionCollection.AccelerationFunctionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of acceleration functions associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AccelerationFunctionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Processor.v1_1_0.Links">
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent endpoints associated with this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectedProcessors" Type="Collection(Processor.Processor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors directly connected to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that are directly connected to this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the PCIe device associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device associated with this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="ProcessorMemory">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the memory directly attached or integrated within a processor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about memory directly attached or integrated within a processor."/>
- <Property Name="IntegratedMemory" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this memory is integrated within the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory is integrated within the processor. Otherwise, it is discrete memory attached to the processor."/>
- </Property>
- <Property Name="MemoryType" Type="Processor.v1_4_0.ProcessorMemoryType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of memory used by this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a type of the processor memory type."/>
- </Property>
- <Property Name="CapacityMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory capacity in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory capacity in MiB."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="SpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The operating speed of the memory in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the memory in MHz."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ProcessorMemoryType">
- <Member Name="Cache">
- <Annotation Term="OData.Description" String="Processor cache, but no level is determined."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="L1Cache">
- <Annotation Term="OData.Description" String="L1 cache."/>
- </Member>
- <Member Name="L2Cache">
- <Annotation Term="OData.Description" String="L2 cache."/>
- </Member>
- <Member Name="L3Cache">
- <Annotation Term="OData.Description" String="L3 cache."/>
- </Member>
- <Member Name="L4Cache">
- <Annotation Term="OData.Description" String="L4 cache."/>
- </Member>
- <Member Name="L5Cache">
- <Annotation Term="OData.Description" String="L5 cache."/>
- </Member>
- <Member Name="L6Cache">
- <Annotation Term="OData.Description" String="L6 cache."/>
- </Member>
- <Member Name="L7Cache">
- <Annotation Term="OData.Description" String="L7 cache."/>
- </Member>
- <Member Name="HBM1">
- <Annotation Term="OData.Description" String="High Bandwidth Memory."/>
- </Member>
- <Member Name="HBM2">
- <Annotation Term="OData.Description" String="The second generation of High Bandwidth Memory."/>
- </Member>
- <Member Name="HBM2E">
- <Annotation Term="OData.Description" String="An updated version of the second generation of High Bandwidth Memory."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HBM3">
- <Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
- </Member>
- <Member Name="SGRAM">
- <Annotation Term="OData.Description" String="Synchronous graphics RAM."/>
- </Member>
- <Member Name="GDDR">
- <Annotation Term="OData.Description" String="Synchronous graphics random-access memory."/>
- </Member>
- <Member Name="GDDR2">
- <Annotation Term="OData.Description" String="Double data rate type two synchronous graphics random-access memory."/>
- </Member>
- <Member Name="GDDR3">
- <Annotation Term="OData.Description" String="Double data rate type three synchronous graphics random-access memory."/>
- </Member>
- <Member Name="GDDR4">
- <Annotation Term="OData.Description" String="Double data rate type four synchronous graphics random-access memory."/>
- </Member>
- <Member Name="GDDR5">
- <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
- </Member>
- <Member Name="GDDR5X">
- <Annotation Term="OData.Description" String="Double data rate type five X synchronous graphics random-access memory."/>
- </Member>
- <Member Name="GDDR6">
- <Annotation Term="OData.Description" String="Double data rate type six synchronous graphics random-access memory."/>
- </Member>
- <Member Name="DDR">
- <Annotation Term="OData.Description" String="Double data rate synchronous dynamic random-access memory."/>
- </Member>
- <Member Name="DDR2">
- <Annotation Term="OData.Description" String="Double data rate type two synchronous dynamic random-access memory."/>
- </Member>
- <Member Name="DDR3">
- <Annotation Term="OData.Description" String="Double data rate type three synchronous dynamic random-access memory."/>
- </Member>
- <Member Name="DDR4">
- <Annotation Term="OData.Description" String="Double data rate type four synchronous dynamic random-access memory."/>
- </Member>
- <Member Name="DDR5">
- <Annotation Term="OData.Description" String="Double data rate type five synchronous dynamic random-access memory."/>
- </Member>
- <Member Name="SDRAM">
- <Annotation Term="OData.Description" String="Synchronous dynamic random-access memory."/>
- </Member>
- <Member Name="SRAM">
- <Annotation Term="OData.Description" String="Static random-access memory."/>
- </Member>
- <Member Name="Flash">
- <Annotation Term="OData.Description" String="Flash memory."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM-defined."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="FPGA">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The properties of the FPGA device."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the properties of the FPGA device represented by a processor."/>
- <Property Name="FpgaType" Type="Processor.v1_4_0.FpgaType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a type of the FPGA device."/>
- </Property>
- <Property Name="Model" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA model."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a model of the FPGA device."/>
- </Property>
- <Property Name="FirmwareId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA firmware identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string describing the FPGA firmware identifier."/>
- </Property>
- <Property Name="FirmwareManufacturer" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA firmware manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string describing the FPGA firmware manufacturer."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA firmware version."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string describing the FPGA firmware version."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the FirmwareVersion property in the root of this resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="HostInterface" Type="Processor.v1_4_0.ProcessorInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The FPGA interface to the host."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object that describes the connectivity to the host for system software to use."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the SystemInterface property in the root of this resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="ExternalInterfaces" Type="Collection(Processor.v1_4_0.ProcessorInterface)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of the FPGA external interfaces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that describe the external connectivity of the FPGA."/>
- </Property>
- <Property Name="PCIeVirtualFunctions" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of PCIe Virtual Functions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that describes the number of PCIe Virtual Functions configured within the FPGA."/>
- </Property>
- <Property Name="ProgrammableFromHost" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the FPGA firmware can be reprogrammed from the host by using system software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If `false`, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface."/>
- </Property>
- <Property Name="ReconfigurationSlots" Type="Collection(Processor.v1_4_0.FpgaReconfigurationSlot)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of the FPGA reconfiguration slots. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the structures that describe the FPGA reconfiguration slots that the acceleration functions can program."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="FpgaReconfigurationSlot">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the FPGA reconfiguration slot. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about the FPGA reconfiguration slot."/>
- <Property Name="SlotId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FPGA reconfiguration slot identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the FPGA reconfiguration slot identifier."/>
- </Property>
- <Property Name="UUID" Type="Resource.UUID">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID for this reconfiguration slot."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a universally unique identifier number for the reconfiguration slot."/>
- </Property>
- <Property Name="ProgrammableFromHost" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If `false`, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface."/>
- </Property>
- <NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the acceleration function that the code programmed into a reconfiguration slot provides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccelerationFunction that represents the code programmed into this reconfiguration slot."/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="FpgaType">
- <Member Name="Integrated">
- <Annotation Term="OData.Description" String="The FPGA device integrated with other processor in the single chip."/>
- </Member>
- <Member Name="Discrete">
- <Annotation Term="OData.Description" String="The discrete FPGA device."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="ProcessorInterface">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an interface between the system, or external connection, and the processor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about the system interface, or external connection, to the processor."/>
- <Property Name="InterfaceType" Type="Processor.v1_4_0.SystemInterfaceType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The interface type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the type of interface between the system, or external connection, and the processor."/>
- </Property>
- <Property Name="PCIe" Type="PCIeDevice.PCIeInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The PCIe-related information for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the PCIe-related information for this interface."/>
- </Property>
- <Property Name="Ethernet" Type="Processor.v1_4_0.EthernetInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The Ethernet-related information for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the Ethernet-related information for this interface."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="EthernetInterface">
- <Annotation Term="OData.Description" String="This type defines an Ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for an Ethernet interface for a Redfish implementation."/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- <Property Name="MaxSpeedMbps" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum speed supported by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum speed supported by this interface."/>
- <Annotation Term="Measures.Unit" String="Mbit/s"/>
- </Property>
- <Property Name="MaxLanes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of lanes supported by this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of lanes supported by this interface."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="SystemInterfaceType">
- <Member Name="QPI">
- <Annotation Term="OData.Description" String="The Intel QuickPath Interconnect."/>
- </Member>
- <Member Name="UPI">
- <Annotation Term="OData.Description" String="The Intel UltraPath Interconnect."/>
- </Member>
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="A PCI Express interface."/>
- </Member>
- <Member Name="Ethernet">
- <Annotation Term="OData.Description" String="An Ethernet interface."/>
- </Member>
- <Member Name="AMBA">
- <Annotation Term="OData.Description" String="The Arm Advanced Microcontroller Bus Architecture interface."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CCIX">
- <Annotation Term="OData.Description" String="The Cache Coherent Interconnect for Accelerators interface."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CXL">
- <Annotation Term="OData.Description" String="The Compute Express Link interface."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-defined interface."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in several properties."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_8.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_9.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_4_10.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add TotalEnabledCores property."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_4_1.Processor">
- <Property Name="TotalEnabledCores" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of enabled cores that this processor contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of enabled independent processor cores contained within this processor."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in several properties."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_8.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_5_9.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add a reset action for a processor."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_5_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix typos in several properties."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_6_7.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add SerialNumber, PartNumber, FirmwareVersion, and Version properties. It also corrected several typographical errors in descriptions."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_6_0.Processor">
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the processor."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the processor."/>
- </Property>
- <Property Name="Version" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hardware version of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of the processor as determined by the vendor or supplier."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string describing the firmware version of the processor as provided by the manufacturer."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_7_6.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate HostInterface within FPGA in favor of SystemInterface at the root of the resource. It was also created to add OperatingSpeedMHz and MinSpeedMHz."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_7_1.Processor">
- <Property Name="SystemInterface" Type="Processor.v1_4_0.ProcessorInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The interface between the system and the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object that describes the connectivity between the host system and the processor."/>
- </Property>
- <Property Name="OperatingSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Operating speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor."/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="MinSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum clock speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum rated clock speed of the processor in MHz."/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_8_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_8_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_8_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_8_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_8_5.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate FirmwareVersion within FPGA in favor of FirmwareVersion at the root of the resource. It also added properties to support operating configurations."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor">
- <Property Name="TurboState" Type="Processor.v1_9_0.TurboState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The state of turbo for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of turbo for this processor."/>
- </Property>
- <Property Name="BaseSpeedPriorityState" Type="Processor.v1_9_0.BaseSpeedPriorityState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The state of the base frequency settings of the operation configuration applied to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the base frequency settings of the operating configuration applied to this processor."/>
- </Property>
- <Property Name="HighSpeedCoreIDs" Type="Collection(Edm.Int64)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of core identifiers corresponding to the cores that have been configured with the higher clock speed from the operating configuration applied to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of core identifiers corresponding to the cores that have been configured with the higher clock speed from the operating configuration applied to this processor."/>
- </Property>
- <NavigationProperty Name="OperatingConfigs" Type="OperatingConfigCollection.OperatingConfigCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of operating configurations that can be applied to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type OperatingConfigCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="AppliedOperatingConfig" Type="OperatingConfig.OperatingConfig" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the operating configuration that is applied to this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type OperatingConfig that specifies the configuration is applied to this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="TurboState">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="Turbo is enabled."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Turbo is disabled."/>
- </Member>
- </EnumType>
-
- <EnumType Name="BaseSpeedPriorityState">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="Base speed priority is enabled."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Base speed priority is disabled."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_9_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_9_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_9_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_9_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_9_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_9_0.Processor">
- <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
- </Property>
- <Property Name="BaseSpeedMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The base (nominal) clock speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the base (nominal) clock speed of the processor in MHz."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="SpeedLimitMHz" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The clock limit of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MHz"/>
- </Property>
- <Property Name="SpeedLocked" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether the clock speed of the processor is fixed at the value specified in the SpeedLimitMHz property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the SpeedLimitMHz property."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ProcessorId" BaseType="Processor.v1_0_0.ProcessorId">
- <Property Name="ProtectedIdentificationNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Protected Processor Identification Number (PPIN) for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Protected Processor Identification Number (PPIN) for this processor."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Processor" BaseType="Processor.v1_10_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_10_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_10_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_10_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates, Measurements, and processor memory summary and the links to the resource type Memory associated with the processor. It was also created to add the processor memory summary, the links to the resource type Memory associated with the processor, a link to EnvironmentMetrics, and SparePartNumber."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor">
- <Property Name="MemorySummary" Type="Processor.v1_11_0.MemorySummary" Nullable="false">
- <Annotation Term="OData.Description" String="The summary of all memory associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the summary of all memory that is associated with this processor."/>
- </Property>
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the processor."/>
- </Property>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
-
- <ComplexType Name="MemorySummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The summary of all memory associated with a processor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the summary of all memory that is associated with a processor."/>
- <Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of cache memory of this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of cache memory of this processor."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="TotalMemorySizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total size of non-cache volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total size of non-cache volatile or non-volatile memory attached to this processor. Examples include DRAMs and NV-DIMMs that are not configured as block storage. This value indicates the size of memory directly attached or with strong affinity to this processor, not the total memory accessible by the processor. This property shall not be present for implementations where all processors have equal memory performance or access characteristics, such as hop count, for all system memory."/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the memory metrics associated with all memory of this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryMetrics that contains the metrics associated with all memory of this processor."/>
- <Annotation Term="Redfish.URISegment" String="MemorySummary/MemoryMetrics"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Processor.v1_4_0.Links">
- <NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the memory associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Memory that are associated with this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Processor" BaseType="Processor.v1_11_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of TotalMemorySizeMiB."/>
- <EntityType Name="Processor" BaseType="Processor.v1_11_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_11_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_11_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_11_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to include the Enabled property. It was also created to add GraphicsController to Links."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_11_0.Processor">
- <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this processor is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this processor is enabled."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Processor.v1_11_0.Links">
- <NavigationProperty Name="GraphicsController" Type="GraphicsController.GraphicsController">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the graphics controller associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type GraphicsController that is associated with this processor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of TotalMemorySizeMiB."/>
- <EntityType Name="Processor" BaseType="Processor.v1_12_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_12_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_12_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_12_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_12_1.Processor">
- <NavigationProperty Name="OperatingSpeedRangeMHz" Type="Control.Control">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="Redfish.ExcerptCopy" String="Range"/>
- <Annotation Term="OData.Description" String="Range of allowed operating speeds (MHz)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed control, measured in megahertz units, for this resource. The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `FrequencyMHz`."/>
- </NavigationProperty>
- <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of ports for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect and fabric ports of this processor. It shall not contain ports for GraphicsController resources, USBController resources, or other local adapter-related types of resources."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="MemorySummary" BaseType="Processor.v1_11_0.MemorySummary">
- <Property Name="ECCModeEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether memory ECC mode is enabled for this processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if memory ECC mode is enabled for this processor. This value shall not affect system memory ECC mode."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Links" BaseType="Processor.v1_12_0.Links">
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The network device functions to which this processor performs offload computation, such as with a SmartNIC."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions to which this processor performs offload computation, such as with a SmartNIC."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
- <EntityType Name="Processor" BaseType="Processor.v1_13_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
- <EntityType Name="Processor" BaseType="Processor.v1_13_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_13_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_13_4.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_14_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
- <EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_14_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_14_3.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor">
- <Property Name="AdditionalFirmwareVersions" Type="SoftwareInventory.AdditionalVersions" Nullable="false">
- <Annotation Term="OData.Description" String="The additional firmware versions of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the additional firmware versions of the processor."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
- <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_15_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_15_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor">
- <Property Name="Replaceable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`."/>
- </Property>
- <Property Name="Throttled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the processor is throttled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the processor is throttled."/>
- </Property>
- <Property Name="ThrottleCauses" Type="Collection(Processor.v1_16_0.ThrottleCause)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The causes of the processor being throttled."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the causes of the processor being throttled. If Throttled contains `false`, this property shall contain an empty array."/>
- </Property>
- <Property Name="ProcessorIndex" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The logical index of this processor within the system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the zero-based index of the processor, indexed within the next unit of containment. The value of this property shall match the ordering in the operating system topology interfaces, with offset adjustments, if needed."/>
- </Property>
- <Property Name="Family" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The processor family."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the processor family, as specified by the combination of the EffectiveFamily and EffectiveModel properties."/>
- </Property>
- </EntityType>
-
- <EnumType Name="ThrottleCause">
- <Member Name="PowerLimit">
- <Annotation Term="OData.Description" String="The cause of the processor being throttled is a power limit."/>
- </Member>
- <Member Name="ThermalLimit">
- <Annotation Term="OData.Description" String="The cause of the processor being throttled is a thermal limit."/>
- </Member>
- <Member Name="ClockLimit">
- <Annotation Term="OData.Description" String="The cause of the processor being throttled is a clock limit."/>
- </Member>
- <Member Name="ManagementDetectedFault">
- <Annotation Term="OData.Description" String="The cause of the processor being throttled is a fault detected by management hardware or firmware."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_18_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Unknown">
- <Annotation Term="OData.Description" String="The cause of the processor being throttled is not known."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The cause of the processor being throttled is OEM-specific."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
- <EntityType Name="Processor" BaseType="Processor.v1_16_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_16_2.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryType. It was also created to add `Cache` to ProcessorMemoryType."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor">
- <Property Name="PowerState" Type="Resource.PowerState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current power state of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the processor. If the PowerState property in the associated Chassis resource contains the value `Off`, this property shall contain `Off`."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Processor.v1_13_0.Links">
- <NavigationProperty Name="FabricAdapters" Type="Collection(FabricAdapter.FabricAdapter)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the fabric adapters that present this processor to a fabric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this processor to a fabric."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource. It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data. It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory. It was also created to better describe the full scope of the ProcessorMemory property. It was also created to add the URI segment annotation to Metrics."/>
- <EntityType Name="Processor" BaseType="Processor.v1_17_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add `ManagementDetectedFault` to ThrottleCauses."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Processor" BaseType="Processor.v1_18_0.Processor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_19_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `RISC-V` to ProcessorArchitecture. It was also created to add `RV32` and `RV64` to InstructionSet. It was also created to add `Partition` to ProcessorType."/>
-
- <EntityType Name="Processor" BaseType="Processor.v1_18_1.Processor"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
deleted file mode 100644
index 4a2b068705..0000000000
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ /dev/null
@@ -1,368 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Protocol -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Protocol">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <Annotation Term="OData.Description" String="This enumeration describes all protocols that devices in the storage and fabric models support."/>
- <EnumType Name="Protocol">
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="PCI Express."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the PCI-SIG PCI Express Base Specification."/>
- </Member>
- <Member Name="AHCI">
- <Annotation Term="OData.Description" String="Advanced Host Controller Interface (AHCI)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Intel Advanced Host Controller Interface (AHCI) Specification."/>
- </Member>
- <Member Name="UHCI">
- <Annotation Term="OData.Description" String="Universal Host Controller Interface (UHCI)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Intel Universal Host Controller Interface (UHCI) Specification, Enhanced Host Controller Interface Specification, or the Extensible Host Controller Interface Specification."/>
- </Member>
- <Member Name="SAS">
- <Annotation Term="OData.Description" String="Serial Attached SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the T10 SAS Protocol Layer Specification."/>
- </Member>
- <Member Name="SATA">
- <Annotation Term="OData.Description" String="Serial AT Attachment."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Serial ATA International Organization Serial ATA Specification."/>
- </Member>
- <Member Name="USB">
- <Annotation Term="OData.Description" String="Universal Serial Bus (USB)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the USB Implementers Forum Universal Serial Bus Specification."/>
- </Member>
- <Member Name="NVMe">
- <Annotation Term="OData.Description" String="Non-Volatile Memory Express (NVMe)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Non-Volatile Memory Host Controller Interface Specification."/>
- </Member>
- <Member Name="FC">
- <Annotation Term="OData.Description" String="Fibre Channel."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the T11 Fibre Channel Physical and Signaling Interface Specification."/>
- </Member>
- <Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Internet SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF Internet Small Computer Systems Interface (iSCSI) Specification."/>
- </Member>
- <Member Name="FCoE">
- <Annotation Term="OData.Description" String="Fibre Channel over Ethernet (FCoE)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the T11 FC-BB-5 Specification."/>
- </Member>
- <Member Name="FCP">
- <Annotation Term="OData.Description" String="Fibre Channel Protocol for SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the INCITS 481: Information Technology - Fibre Channel Protocol for SCSI."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="FICON">
- <Annotation Term="OData.Description" String="FIbre CONnection (FICON)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the ANSI FC-SB-3 Single-Byte Command Code Sets-3 Mapping Protocol for the Fibre Channel (FC) protocol. Fibre Connection (FICON) is the IBM-proprietary name for this protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="NVMeOverFabrics">
- <Annotation Term="OData.Description" String="NVMe over Fabrics."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the NVM Express over Fabrics Specification."/>
- </Member>
- <Member Name="SMB">
- <Annotation Term="OData.Description" String="Server Message Block (SMB). Also known as the Common Internet File System (CIFS)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Server Message Block (SMB), or Common Internet File System (CIFS), protocol."/>
- </Member>
- <Member Name="NFSv3">
- <Annotation Term="OData.Description" String="Network File System (NFS) version 3."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC1813-defined Network File System (NFS) protocol."/>
- </Member>
- <Member Name="NFSv4">
- <Annotation Term="OData.Description" String="Network File System (NFS) version 4."/>
- </Member>
- <Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transport Protocol (HTTP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Hypertext Transport Protocol (HTTP) as defined by RFC3010 or RFC5661."/>
- </Member>
- <Member Name="HTTPS">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Hypertext Transfer Protocol Secure (HTTPS) as defined by RFC2068 or RFC2616, which uses Transport Layer Security (TLS) as defined by RFC5246 or RFC6176."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC114-defined File Transfer Protocol (FTP)."/>
- </Member>
- <Member Name="SFTP">
- <Annotation Term="OData.Description" String="SSH File Transfer Protocol (SFTP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC114-defined SSH File Transfer Protocol (SFTP) that uses Transport Layer Security (TLS) as defined by RFC5246 or RFC6176."/>
- </Member>
- <Member Name="iWARP">
- <Annotation Term="OData.Description" String="Internet Wide Area RDMA Protocol (iWARP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC5042-defined Internet Wide Area RDMA Protocol (iWARP) that uses the transport layer mechanisms as defined by RFC5043 or RFC5044."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="RoCE">
- <Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the InfiniBand Architecture Specification-defined RDMA over Converged Ethernet Protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="RoCEv2">
- <Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol Version 2."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the InfiniBand Architecture Specification-defined RDMA over Converged Ethernet Protocol version 2."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2017.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="I2C">
- <Annotation Term="OData.Description" String="Inter-Integrated Circuit Bus."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the NXP Semiconductors I2C-bus Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="TCP">
- <Annotation Term="OData.Description" String="Transmission Control Protocol (TCP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF-defined Transmission Control Protocol (TCP). For example, RFC7414 defines the roadmap of the TCP specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="UDP">
- <Annotation Term="OData.Description" String="User Datagram Protocol (UDP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF-defined User Datagram Protocol (UDP). For example, RFC768 defines the core UDP specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="TFTP">
- <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF-defined Trivial File Transfer Protocol (TFTP). For example, RFC1350 defines the core TFTP version 2 specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GenZ">
- <Annotation Term="OData.Description" String="GenZ."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Gen-Z Core Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.4"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="MultiProtocol">
- <Annotation Term="OData.Description" String="Multiple Protocols."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to multiple protocols."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2019.4"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="InfiniBand">
- <Annotation Term="OData.Description" String="InfiniBand."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the InfiniBand Architecture Specification-defined InfiniBand protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2020.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Ethernet">
- <Annotation Term="OData.Description" String="Ethernet."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IEEE 802.3 Ethernet specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2020.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="NVLink">
- <Annotation Term="OData.Description" String="NVLink."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the NVIDIA NVLink protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM-specific."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to an OEM-specific architecture, and the OEM section may include additional information."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2018.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DisplayPort">
- <Annotation Term="OData.Description" String="DisplayPort."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the VESA DisplayPort Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HDMI">
- <Annotation Term="OData.Description" String="HDMI."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the HDMI Forum HDMI Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="VGA">
- <Annotation Term="OData.Description" String="VGA."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the VESA SVGA Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="DVI">
- <Annotation Term="OData.Description" String="DVI."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Digital Display Working Group DVI-A, DVI-D, or DVI-I Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2021.1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="CXL">
- <Annotation Term="OData.Description" String="Compute Express Link."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Compute Express Link Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2022.3"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="UPI">
- <Annotation Term="OData.Description" String="Intel UltraPath Interconnect (UPI)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Intel UltraPath Interconnect (UPI) protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2023.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="QPI">
- <Annotation Term="OData.Description" String="Intel QuickPath Interconnect (QPI)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Intel QuickPath Interconnect (QPI) protocol."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="2023.2"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
deleted file mode 100644
index 27e9bceab5..0000000000
--- a/static/redfish/v1/schema/RedfishError_v1.xml
+++ /dev/null
@@ -1,62 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: RedfishError v1.0.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishError.v1_0_0">
- <Annotation Term="RedfishExtensions.v1_0_0.OwningEntity" String="DMTF"/>
-
- <ComplexType Name="RedfishError">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The error payload from a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain an error payload from a Redfish Service."/>
- <Property Name="error" Type="RedfishError.v1_0_0.RedfishErrorContents" Nullable="false">
- <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish Service."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="RedfishErrorContents">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain properties that describe an error from a Redfish Service."/>
- <Property Name="code" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A string indicating a specific MessageId from a Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string indicating a specific MessageId from a Message Registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="message" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A human-readable error message corresponding to the message in a Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable error message corresponding to the message in a Message Registry."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishError.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
deleted file mode 100644
index 12338c03fa..0000000000
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ /dev/null
@@ -1,260 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: RedfishExtensions v1.0.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Settings_v1.xml">
- <edmx:Include Namespace="Settings"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CollectionCapabilities_v1.xml">
- <edmx:Include Namespace="CollectionCapabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
- <edmx:Include Namespace="Certificate"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
- <edmx:Include Namespace="ResourceBlock"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <!--These terms extend the schema language for Redfish-specific information-->
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishExtensions.v1_0_0">
- <Annotation Term="RedfishExtensions.v1_0_0.OwningEntity" String="DMTF"/>
-
- <Term Name="AllowableValues" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The set of allowable values for an action parameter or read-write property."/>
- </Term>
- <Term Name="AllowableNumbers" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The term specifies the numeric values or duration values, inclusive ranges of values, and incremental step values for a read-write property that are supported by the service, as defined in the 'Allowable values for numbers and durations' clause of the Redfish Specification."/>
- </Term>
- <Term Name="AllowablePattern" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The term specifies a regular expression that describes the allowable values for a read-write property as supported by the service."/>
- </Term>
- <Term Name="WriteableProperties" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The term specifies the properties supported as read-write. The values contained are the names of the writable properties as defined in the Redfish schema that are available as read-write given the implementation, current configuration, and state of the resource. This term might appear at the root level of a resource, or within an object. For arrays of objects, the term might only appear in the first element of the array to indicate identical capabilities for every element in the array."/>
- </Term>
- <Term Name="Required" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by services. Properties not annotated as required are optional."/>
- </Term>
- <Term Name="RequiredOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a POST request to create the resource."/>
- </Term>
- <Term Name="Settings" Type="Settings.Settings">
- <Annotation Term="OData.Description" String="The link to the settings resource that represents the settings to apply to this resource."/>
- </Term>
- <Term Name="AutoExpandReferences" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpandReferences."/>
- <Annotation Term="OData.Description" String="This term can be applied to a navigation property to specify that the default behavior for the service is to expand the links to the related resource or resource collection in responses."/>
- </Term>
- <Term Name="AutoExpand" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpand."/>
- <Annotation Term="OData.Description" String="The term can be applied to a navigation property to specify that the default behavior for the service is to expand the related resource or resource collection in responses."/>
- </Term>
- <Term Name="IPv6Format" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term can be applied to a property or parameter to specify that IPv6 addressing rules apply to that property or parameter."/>
- </Term>
- <Term Name="Copyright" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term is applied to Redfish payload samples to specify copyright information. It would not generally be used in production payloads."/>
- </Term>
- <Term Name="Deprecated" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term is applied to a property or value to specify that the property or value is deprecated. The string value should explain the deprecation, including new property or properties or value to use. The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties and values are likely to be removed in a future major version of the schema."/>
- </Term>
- <Term Name="ActionInfo" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action."/>
- <Annotation Term="OData.IsURL"/>
- </Term>
- <Term Name="DynamicPropertyPatterns" Type="Collection(RedfishExtensions.v1_0_0.PropertyPattern)" Nullable="false"/>
- <Term Name="SetOnlyOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client creates an instance of a resource through POST."/>
- </Term>
- <Term Name="OptionalOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property can be set when a client creates an instance of a resource through POST."/>
- </Term>
- <Term Name="UpdatableAfterCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property can be set by a client that uses PATCH after it creates an instance of a resource through POST."/>
- </Term>
- <Term Name="CollectionCapabilities" Type="CollectionCapabilities.CollectionCapabilities">
- <Annotation Term="OData.Description" String="The link to the resource that represents the POST capabilities of a collection."/>
- </Term>
- <Term Name="Confidential" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that a schema or property is un-released and confidential material that is not meant for public disclosure."/>
- </Term>
- <Term Name="Release" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies the version of the release bundle in which this schema or versioned namespace was first released."/>
- </Term>
- <Term Name="ReleaseStatus" Type="RedfishExtensions.v1_0_0.ReleaseStatusType">
- <Annotation Term="OData.Description" String="The term specifies the public release status of a property or schema."/>
- </Term>
- <Term Name="SettingsApplyTime" Type="Settings.PreferredApplyTime">
- <Annotation Term="OData.Description" String="The configuration settings for when the values in the settings object are applied to a resource."/>
- </Term>
- <Term Name="OperationApplyTime" Type="Settings.OperationApplyTime">
- <Annotation Term="OData.Description" String="The requested apply time from a client when performing a create, delete, or action operation."/>
- </Term>
- <Term Name="OperationApplyTimeSupport" Type="Settings.OperationApplyTimeSupport">
- <Annotation Term="OData.Description" String="An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term."/>
- </Term>
- <Term Name="MaintenanceWindow" Type="Settings.MaintenanceWindow">
- <Annotation Term="OData.Description" String="The maintenance window configuration for a resource for when to apply settings or operations."/>
- </Term>
- <Term Name="OwningEntity" Type="Edm.String">
- <Annotation Term="OData.Description" String="The name of the entity responsible for development, publication, and maintenance of a schema. Possible values include `DMTF` or `SNIA`, or an OEM label from a Redfish OEM extension section."/>
- </Term>
- <Term Name="Uris" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The term specifies the URIs that a service can use for the resource."/>
- </Term>
- <Term Name="DeprecatedUris" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource. Each URI listed is also specified in the Uris term."/>
- </Term>
- <Term Name="RequestedCount" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
- </Term>
- <Term Name="RequestedCountRequired" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a client is required to provide the @Redfish.RequestedCount term as part of the payload to specify a quantity of items."/>
- </Term>
- <Term Name="AllowOverprovisioning" Type="Edm.Boolean" DefaultValue="false">
- <Annotation Term="OData.Description" String="The term specifies that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, the service shall treat this as `false`."/>
- </Term>
- <Term Name="ZoneAffinity" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that a client requests that the service fulfills a request with resources available within a specific zone resource. The term value is the Id property of the zone resource."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify that a client requests that the service fulfills a request with resources available in a specific zone resource. The term value shall contain the Id property of the zone resource. This term shall only be at the root level of the request payload."/>
- </Term>
- <Term Name="Filter" Type="Edm.String">
- <Annotation Term="OData.Description" String="The filter to apply to an array of objects when the values are copies of data elsewhere in the data model."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify a filter to apply to a set of objects used as the data source for an array. The term value shall follow the Redfish Specification-specified filter query parameter format. Items that match the filter shall appear in the resulting array, while items that do not match the filter shall be excluded from the results."/>
- </Term>
- <Term Name="Excerpt" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the property is an excerpt data element that appears in objects marked as an excerpt copy when the term value matches the excerpt copy term type. The value contains a property name to use as a key, and the key property value, and only one key property can be defined for each resource. If the term value is unspecified, the property appears in all excerpt copy instances."/>
- </Term>
- <Term Name="ExcerptCopy" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as excerpt in that linked definition are included. The term value contains the name of the specific excerpt from the linked definition. If the term value is not defined, all excerpt properties are copied from the linked definition."/>
- </Term>
- <Term Name="ExcerptCopyOnly" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that the property is a data element that appears only when the resource definition is used as a copy, using the excerpt copy term, and does not appear in the original data resource."/>
- </Term>
- <Term Name="SupportedCertificates" Type="Collection(Certificate.CertificateType)">
- <Annotation Term="OData.Description" String="The term specifies the supported certificate formats for a given certificate collection."/>
- </Term>
- <Term Name="ResourceBlockLimits" Type="ResourceBlock.ResourceBlockLimits">
- <Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of resource blocks for a composition request."/>
- </Term>
- <Term Name="Language" Type="Edm.String" DefaultValue="en">
- <Annotation Term="OData.Description" String="The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file. If this term is not present, the default value is English (en)."/>
- </Term>
- <Term Name="Translation" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies a translated language (localized) version of the property name, parameter, or enumeration string. The language matches the Redfish.Language value for this schema."/>
- </Term>
- <Term Name="License" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies licensing information for a Redfish schema or registry."/>
- </Term>
- <Term Name="URISegment" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies the segment appended to the URI of the resource when constructing the URI of a subordinate resource if the segment differs from the property name."/>
- </Term>
-
- <EnumType Name="ReleaseStatusType">
- <Member Name="Standard">
- <Annotation Term="OData.Description" String="Released as normative standard or specification."/>
- </Member>
- <Member Name="Informational">
- <Annotation Term="OData.Description" String="Released as an informational, non-normative document."/>
- </Member>
- <Member Name="WorkInProgress">
- <Annotation Term="OData.Description" String="Released as Work In Progress, subject to change perhaps profoundly and without notice."/>
- </Member>
- <Member Name="InDevelopment">
- <Annotation Term="OData.Description" String="Un-released work product currently under development or review."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="PropertyPattern">
- <Annotation Term="OData.Description" String="The pattern by which property names must adhere."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the pattern to which a dynamic property name adheres."/>
- <Property Name="Pattern" Type="Edm.String">
- <Annotation Term="OData.Description" String="The pattern that the property name is allowed to match."/>
- <Annotation Term="OData.LongDescription" String="This shall contain the pattern that the property name is allowed to match."/>
- </Property>
- <Property Name="Type" Type="Edm.String">
- <Annotation Term="OData.Description" String="The data type for any property names matching the pattern."/>
- <Annotation Term="OData.LongDescription" String="This shall contain the data type for any property names matching the pattern."/>
- </Property>
- </ComplexType>
-
- <Term Name="Revisions" Type="Collection(RedfishExtensions.v1_0_0.RevisionType)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of revisions of a model element."/>
- </Term>
-
- <ComplexType Name="RevisionType">
- <Annotation Term="OData.Description" String="The structure that contains revision information."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain revision information."/>
- <Property Name="Version" Type="Edm.String" Nullable="true">
- <Annotation Term="OData.Description" String="The schema version with which this revision was first published."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the schema version with which this revision was first published."/>
- </Property>
- <Property Name="Kind" Type="RedfishExtensions.v1_0_0.RevisionKind" Nullable="false">
- <Annotation Term="OData.Description" String="The kind of revision."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the type of change made."/>
- </Property>
- <Property Name="Description" Type="Edm.String">
- <Annotation Term="OData.Description" String="The reason for the revision."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the change."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="RevisionKind">
- <Member Name="Added">
- <Annotation Term="OData.Description" String="Model element was added."/>
- </Member>
- <Member Name="Modified">
- <Annotation Term="OData.Description" String="Model element was modified."/>
- </Member>
- <Member Name="Deprecated">
- <Annotation Term="OData.Description" String="Model element was deprecated."/>
- </Member>
- </EnumType>
-
- <Term Name="Enumeration" Type="Collection(RedfishExtensions.v1_0_0.EnumerationMember)" Nullable="false">
- <Annotation Term="OData.Description" String="The term enumerates the allowable set of legacy, non-standard string values where a standard enumeration cannot be used. This annotation should not be used for any new values."/>
- </Term>
-
- <ComplexType Name="EnumerationMember">
- <Annotation Term="OData.Description" String="The member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules. Used for compatibility purposes for enumerations that do not comply with OData rules."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules."/>
- <Property Name="Member" Type="Edm.String">
- <Annotation Term="OData.Description" String="An allowable string member."/>
- <Annotation Term="OData.LongDescription" String="This shall be an allowable string member for the enumeration."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <!--These terms are used for validating a property value-->
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Validation.v1_0_0">
- <Annotation Term="RedfishExtensions.v1_0_0.OwningEntity" String="DMTF"/>
-
- <Term Name="Pattern" Type="Edm.String">
- <Annotation Term="OData.Description" String="The pattern that a string property or parameter must match."/>
- <Annotation Term="OData.LongDescription" String="This term shall contain a regular expression that follows the ECMA 262 syntax."/>
- </Term>
- <Term Name="Minimum" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The minimum value for an integer property or parameter."/>
- </Term>
- <Term Name="Maximum" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The maximum value for an integer property or parameter."/>
- </Term>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
deleted file mode 100644
index ea3a746ecc..0000000000
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ /dev/null
@@ -1,416 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.4.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Redundancy" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
- <Annotation Term="OData.Description" String="The common redundancy definition and structure used in other Redfish schemas."/>
- <Annotation Term="OData.LongDescription" String="This object represents the redundancy element property."/>
- </EntityType>
-
- <ComplexType Name="RedundantGroup" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The redundancy information for the devices in a redundancy group."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain redundancy information for the set of devices in this redundancy group."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Redundancy" BaseType="Redundancy.Redundancy">
- <Property Name="Name" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the resource or array member."/>
- <Annotation Term="OData.LongDescription" String="This object represents the name of this resource or array member. The resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Mode" Type="Redundancy.v1_0_0.RedundancyMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The redundancy mode of the group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the redundancy mode of this subsystem."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="MaxNumSupported" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of members allowable for this particular redundancy group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of members allowed in the redundancy group."/>
- </Property>
- <Property Name="MinNumNeeded" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of members needed for this group to be redundant."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <NavigationProperty Name="RedundancySet" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to components of this redundancy set."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the links to components that are part of this redundancy set."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- <TypeDefinition Name="RedundancyMode" UnderlyingType="Edm.String">
- <Annotation Term="Redfish.Enumeration">
- <Collection>
- <Record>
- <PropertyValue Property="Member" String="Failover"/>
- <Annotation Term="OData.Description" String="Failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="N+m"/>
- <Annotation Term="OData.Description" String="Multiple units are available and active such that normal operation will continue if one or more units fail."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Sharing"/>
- <Annotation Term="OData.Description" String="Multiple units contribute or share such that operation will continue, but at a reduced capacity, if one or more units fail."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="Sparing"/>
- <Annotation Term="OData.Description" String="One or more spare units are available to take over the function of a failed unit, but takeover is not automatic."/>
- </Record>
- <Record>
- <PropertyValue Property="Member" String="NotRedundant"/>
- <Annotation Term="OData.Description" String="The subsystem is not configured in a redundancy mode, either due to configuration or the functionality has been disabled by the user."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Record>
- </Collection>
- </Annotation>
- </TypeDefinition>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_0.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_1.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_3.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_4.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_5.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_6.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_7.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_8.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_9.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy">
- <Property Name="RedundancyEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether redundancy is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the redundancy is enabled."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_0.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_1.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_3.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_4.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_5.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_6.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_7.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy">
- <Property Name="Actions" Type="Redundancy.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Redundancy.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_1.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_2.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_3.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_4.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_5.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the `NotRedundant` enumeration to Mode, enable read-write support for that property, and clarify its description."/>
-
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_0.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to remove the required term on MaxNumSupported."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_1.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_2.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_3.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_4.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_5.Redundancy"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add RedundancyGroup and RedundancyType."/>
-
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_6.Redundancy"/>
-
- <ComplexType Name="RedundantGroup" BaseType="Redundancy.RedundantGroup">
- <Property Name="RedundancyType" Type="Redundancy.v1_4_0.RedundancyType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The redundancy mode of the group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the redundancy mode of this redundancy group."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="MaxSupportedInGroup" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of devices supported in this redundancy group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of devices allowed in the redundancy group."/>
- </Property>
- <Property Name="MinNeededInGroup" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of devices needed for this group to be redundant."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of functional devices needed in the redundancy group for the current redundancy mode to be fault tolerant."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <NavigationProperty Name="RedundancyGroup" Type="Collection(Resource.Resource)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the devices included in this redundancy group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the links to the resources that represent the devices that are part of this redundancy group."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="RedundancyType">
- <Member Name="Failover">
- <Annotation Term="OData.Description" String="Failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that a failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions."/>
- </Member>
- <Member Name="NPlusM">
- <Annotation Term="OData.Description" String="Multiple units are available and active such that normal operation will continue if one or more units fail."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the capacity or services provided by the set of N+M devices can withstand failure of up to M units, with all units in the group normally providing capacity or service."/>
- </Member>
- <Member Name="Sharing">
- <Annotation Term="OData.Description" String="Multiple units contribute or share such that operation will continue, but at a reduced capacity, if one or more units fail."/>
- </Member>
- <Member Name="Sparing">
- <Annotation Term="OData.Description" String="One or more spare units are available to take over the function of a failed unit, but takeover is not automatic."/>
- </Member>
- <Member Name="NotRedundant">
- <Annotation Term="OData.Description" String="The subsystem is not configured in a redundancy mode, either due to configuration or the functionality has been disabled by the user."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make RedundancyType writable."/>
- <EntityType Name="Redundancy" BaseType="Redundancy.v1_4_0.Redundancy"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
deleted file mode 100644
index d10350471f..0000000000
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ /dev/null
@@ -1,1983 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.18.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
- <edmx:Include Namespace="LogEntry"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
- <edmx:Include Namespace="ResolutionStep"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <TypeDefinition Name="Id" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The unique identifier for this resource within the collection of similar resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the identifier for this resource. The value shall conform with the 'Id' clause of the Redfish Specification."/>
- </TypeDefinition>
-
- <TypeDefinition Name="Description" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The description of this resource. Used for commonality in the schema definitions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the description of this resource. The value shall conform with the 'Description' clause of the Redfish Specification."/>
- </TypeDefinition>
-
- <TypeDefinition Name="Name" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The name of the resource or array member."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of this resource or array member. The value shall conform with the 'Name' clause of the Redfish Specification."/>
- </TypeDefinition>
-
- <TypeDefinition Name="UUID" UnderlyingType="Edm.Guid"/>
-
- <ComplexType Name="Links" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Oem">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="Redfish.DynamicPropertyPatterns">
- <Collection>
- <Record>
- <PropertyValue Property="Pattern" String="^[A-Za-z0-9_]+$"/>
- <PropertyValue Property="Type" String="Resource.OemObject"/>
- </Record>
- </Collection>
- </Annotation>
- <Annotation Term="OData.Description" String="The OEM extension."/>
- <Annotation Term="OData.LongDescription" String="This object represents the OEM properties. The resource values shall comply with the Redfish Specification-described requirements."/>
- </ComplexType>
-
- <ComplexType Name="OemObject">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The base type for an OEM extension."/>
- <Annotation Term="OData.LongDescription" String="This object represents the base type for an OEM object. The resource values shall comply with the Redfish Specification-described requirements."/>
- </ComplexType>
-
- <EntityType Name="ItemOrCollection" Abstract="true"/>
-
- <EntityType Name="Item" BaseType="Resource.ItemOrCollection" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The base type for resources and members that can be linked to."/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </EntityType>
-
- <EntityType Name="ReferenceableMember" BaseType="Resource.Item" Abstract="true"/>
-
- <EntityType Name="Resource" BaseType="Resource.Item" Abstract="true"/>
-
- <EntityType Name="ResourceCollection" BaseType="Resource.ItemOrCollection" Abstract="true"/>
-
- <ComplexType Name="Status">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The status and health of a resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
- <Property Name="State" Type="Resource.State">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The known state of the resource, such as if it is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available. Enabled indicates the resource is available. Disabled indicates the resource has been intentionally made unavailable but it can be enabled. Offline indicates the resource is unavailable intentionally and requires action to make it available. InTest indicates that the component is undergoing testing. Starting indicates that the resource is becoming available. Absent indicates the resource is physically unavailable."/>
- </Property>
- <Property Name="HealthRollup" Type="Resource.Health">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The overall health state from the view of this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource and its dependent resources. The values shall conform to those defined in the Redfish Specification."/>
- </Property>
- <Property Name="Health" Type="Resource.Health">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The health state of this resource in the absence of its dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource without considering its dependent resources. The values shall conform to those defined in the Redfish Specification."/>
- </Property>
- <Property Name="Conditions" Type="Collection(Resource.Condition)">
- <Annotation Term="OData.Description" String="Conditions in this resource that require attention."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the Health or HealthRollup of this resource. The service may roll up multiple conditions originating from a resource, using the `ConditionInRelatedResource` message from Base Message Registry."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Condition">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A condition that requires attention."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the description and details of a condition that exists within this resource or a related resource that requires attention."/>
- <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time the condition occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time the condition occurred."/>
- </Property>
- <Property Name="MessageId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The identifier for the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry. It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
- </Property>
- <Property Name="Message" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The human-readable message for this condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable message describing this condition."/>
- </Property>
- <Property Name="Severity" Type="Resource.Health" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The severity of the condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
- </Property>
- <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition. This property shall not be present if the condition was caused by this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the log entry created for this condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogEntry that represents the log entry created for this condition."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Resolution" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Suggestions on how to resolve the condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the condition. Services should replace the resolution defined in the message registry with a more specific resolution."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of recommended steps to resolve the condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the condition. A client can stop executing the resolution steps once the condition is removed from the resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_18_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <EnumType Name="State">
- <Member Name="Enabled">
- <Annotation Term="OData.Description" String="This function or resource is enabled."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="This function or resource is disabled."/>
- </Member>
- <Member Name="StandbyOffline">
- <Annotation Term="OData.Description" String="This function or resource is enabled but awaits an external action to activate it."/>
- </Member>
- <Member Name="StandbySpare">
- <Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
- </Member>
- <Member Name="InTest">
- <Annotation Term="OData.Description" String="This function or resource is undergoing testing or is in the process of capturing information for debugging."/>
- </Member>
- <Member Name="Starting">
- <Annotation Term="OData.Description" String="This function or resource is starting."/>
- </Member>
- <Member Name="Absent">
- <Annotation Term="OData.Description" String="This function or device is not currently present or detected. This resource represents a capability or an available location where a device can be installed."/>
- </Member>
- <Member Name="UnavailableOffline">
- <Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Deferring">
- <Annotation Term="OData.Description" String="The element does not process any commands but queues new requests."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Quiesced">
- <Annotation Term="OData.Description" String="The element is enabled but only processes a restricted set of commands."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Updating">
- <Annotation Term="OData.Description" String="The element is updating and might be unavailable or degraded."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Qualified">
- <Annotation Term="OData.Description" String="The element quality is within the acceptable range of operation."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="Health">
- <Member Name="OK">
- <Annotation Term="OData.Description" String="Normal."/>
- </Member>
- <Member Name="Warning">
- <Annotation Term="OData.Description" String="A condition requires attention."/>
- </Member>
- <Member Name="Critical">
- <Annotation Term="OData.Description" String="A critical condition requires immediate attention."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ResetType">
- <Member Name="On">
- <Annotation Term="OData.Description" String="Turn on the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
- </Member>
- <Member Name="ForceOff">
- <Annotation Term="OData.Description" String="Turn off the unit immediately (non-graceful shutdown)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state. The transition will start immediately. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
- </Member>
- <Member Name="GracefulShutdown">
- <Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state. The transition will start after first performing tasks to safely shut down the resource. For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
- </Member>
- <Member Name="GracefulRestart">
- <Annotation Term="OData.Description" String="Shut down gracefully and restart the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start after first performing tasks to safely shut down the resource. For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
- </Member>
- <Member Name="ForceRestart">
- <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transition will start immediately. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
- </Member>
- <Member Name="Nmi">
- <Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will generate a diagnostic interrupt."/>
- </Member>
- <Member Name="ForceOn">
- <Annotation Term="OData.Description" String="Turn on the unit immediately."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state. The transition will start immediately. Upon successful completion, the PowerState property shall contain the value `On`."/>
- </Member>
- <Member Name="PushPowerButton">
- <Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed. The behavior of pressing the physical power button may be dependent on the state of the unit and the behavior may be configurable."/>
- </Member>
- <Member Name="PowerCycle">
- <Annotation Term="OData.Description" String="Power cycle the unit. Behaves like a full power removal, followed by a power restore to the resource."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle. If currently in the power on state, the resource will transition to a power off state, then transition to a power on state. If currently in the power off state, the resource will transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Suspend">
- <Annotation Term="OData.Description" String="Write the state of the unit to disk before powering off. This allows for the state to be restored when powered back on."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will have any state information written to persistent memory and then transition to a power off state. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Pause">
- <Annotation Term="OData.Description" String="Pause execution on the unit but do not remove power. This is typically a feature of virtual machine hypervisors."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a paused state. Upon successful completion, the PowerState property, if supported, shall contain the value `Paused`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Resume">
- <Annotation Term="OData.Description" String="Resume execution on the paused unit. This is typically a feature of virtual machine hypervisors."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <ComplexType Name="Identifier" Abstract="true">
- <Annotation Term="OData.Description" String="Any additional identifiers for a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers for a resource."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- </ComplexType>
-
- <ComplexType Name="Location" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The location of a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the location of a resource."/>
- </ComplexType>
-
- <EnumType Name="IndicatorLED">
- <Member Name="Lit">
- <Annotation Term="OData.Description" String="The indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- <Member Name="Blinking">
- <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
- </Member>
- </EnumType>
-
- <EnumType Name="PowerState">
- <Member Name="On">
- <Annotation Term="OData.Description" String="The resource is powered on."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The resource is powered off. The components within the resource might continue to have AUX power."/>
- </Member>
- <Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on. The components within the resource can take time to process the power on action."/>
- </Member>
- <Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off. The components within the resource can take time to process the power off action."/>
- </Member>
- <Member Name="Paused">
- <Annotation Term="OData.Description" String="The resource is paused."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
- <Annotation Term="OData.Description" String="The base type for addressable members of an array."/>
- <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the @odata.id property, which can be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item."/>
- <Key>
- <PropertyRef Name="MemberId"/>
- </Key>
- <Property Name="MemberId" Nullable="false" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique identifier for the member within an array."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the unique identifier for this member within an array. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <EntityType Name="Resource" BaseType="Resource.Resource" Abstract="true">
- <Key>
- <PropertyRef Name="Id"/>
- </Key>
- <Property Name="Id" Type="Resource.Id" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Description" Type="Resource.Description">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- </Property>
- <Property Name="Name" Type="Resource.Name" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <EntityType Name="ResourceCollection" BaseType="Resource.ResourceCollection" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Key>
- <PropertyRef Name="Name"/>
- </Key>
- <Property Name="Description" Type="Resource.Description">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- </Property>
- <Property Name="Name" Type="Resource.Name" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <ComplexType Name="Identifier" BaseType="Resource.Identifier">
- <Property Name="DurableName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The world-wide, persistent name of the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the resource. The string shall be in the Identifier.DurableNameFormat property value format."/>
- </Property>
- <Property Name="DurableNameFormat" Type="Resource.v1_1_0.DurableNameFormat">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The format of the durable name property."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the format of the DurableName property."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Location" BaseType="Resource.Location">
- <Property Name="Info" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The location of the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the location of the resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="InfoFormat" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The format of the Info property."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the Info property format."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="DurableNameFormat">
- <Member Name="NAA">
- <Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first."/>
- </Member>
- <Member Name="iQN">
- <Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."/>
- </Member>
- <Member Name="FC_WWN">
- <Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
- </Member>
- <Member Name="UUID">
- <Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122. The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
- </Member>
- <Member Name="EUI">
- <Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
- </Member>
- <Member Name="NQN">
- <Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="NSID">
- <Annotation Term="OData.Description" String="The NVM Namespace Identifier (NSID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated due to its non-uniqueness and `NGUID` should be used."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="NGUID">
- <Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_10_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="MACAddress">
- <Annotation Term="OData.Description" String="The media access control address (MAC address)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="GCXLID">
- <Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_16">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
- <Annotation Term="OData.Description" String="This version moves the former definition of PowerState to the unversioned namespace."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the MemberId description to match the Redfish v1.6 requirements."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_15">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EnumType Name="RackUnits">
- <Annotation Term="OData.Description" String="The type of rack unit in use."/>
- <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack unit in use."/>
- <Member Name="OpenU">
- <Annotation Term="OData.Description" String="A rack unit that is equal to 48 mm (1.89 in)."/>
- <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack Specification."/>
- </Member>
- <Member Name="EIA_310">
- <Annotation Term="OData.Description" String="A rack unit that is equal to 1.75 in (44.45 mm)."/>
- <Annotation Term="OData.LongDescription" String="Rack units shall conform to the EIA-310 standard."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="PostalAddress">
- <Annotation Term="OData.Description" String="The postal address for a resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_17_0"/>
- <PropertyValue Property="Description" String="This object and its properties have been deprecated in favor of PhysicalAddress."/>
- </Record>
- </Collection>
- </Annotation>
- <Property Name="Country" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The country."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the Country field."/>
- </Property>
- <Property Name="Territory" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A top-level subdivision within a country."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A1 field when it names a territory, state, region, province, or prefecture within a country."/>
- </Property>
- <Property Name="District" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A county, parish, gun (JP), or district (IN)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A2 field. Names a county, parish, gun (JP), or district (IN)."/>
- </Property>
- <Property Name="City" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A3 field. Names a city, township, or shi (JP)."/>
- </Property>
- <Property Name="Division" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="City division, borough, city district, ward, or chou (JP)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, city district, ward, or chou (JP)."/>
- </Property>
- <Property Name="Neighborhood" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Neighborhood or block."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A5 field. Names a neighborhood or block."/>
- </Property>
- <Property Name="LeadingStreetDirection" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A leading street direction."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the PRD field as defined in RFC5139. Names a leading street direction, (N, W, or SE)."/>
- </Property>
- <Property Name="Street" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Street name."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A6 field. Names a street."/>
- </Property>
- <Property Name="TrailingStreetSuffix" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A trailing street suffix."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POD field. Names a trailing street suffix."/>
- </Property>
- <Property Name="StreetSuffix" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Avenue, Platz, Street, Circle."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the STS field. Names a street suffix."/>
- </Property>
- <Property Name="HouseNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The numeric portion of house number."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNO field. The numeric portion of the house number."/>
- </Property>
- <Property Name="HouseNumberSuffix" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The house number suffix."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNS field. Provides a suffix to a house number, (F, B, or 1/2)."/>
- </Property>
- <Property Name="Landmark" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The landmark."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LMK field. Identifies a landmark or vanity address."/>
- </Property>
- <Property Name="Location" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The room designation or other additional information."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LOC field. Provides additional information."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the AdditionalInfo property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="Floor" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The floor."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the FLR field. Provides a floor designation."/>
- </Property>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the NAM field. Names the occupant."/>
- </Property>
- <Property Name="PostalCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The postal code or zip code."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PC field. A postal code (or zip code)."/>
- </Property>
- <Property Name="Building" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the building."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the BLD field. Names the building."/>
- </Property>
- <Property Name="Unit" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name or number of the apartment unit or suite."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the resource."/>
- </Property>
- <Property Name="Room" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name or number of the room."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the resource within the unit."/>
- </Property>
- <Property Name="Seat" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The seat, such as the desk, cubicle, or workstation."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the SEAT field. A name or number of a seat, such as the desk, cubicle, or workstation."/>
- </Property>
- <Property Name="PlaceType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The description of the type of place that is addressed."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PLC field. Examples include office and residence."/>
- </Property>
- <Property Name="Community" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The postal community name."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PCN field. A postal community name."/>
- </Property>
- <Property Name="POBox" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The post office box (PO box)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POBOX field. A post office box (PO box)."/>
- </Property>
- <Property Name="AdditionalCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The additional code."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field."/>
- </Property>
- <Property Name="Road" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The primary road or street."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RD field. Designates a primary road or street."/>
- </Property>
- <Property Name="RoadSection" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The road section."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSEC field. A road section."/>
- </Property>
- <Property Name="RoadBranch" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The road branch."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDBR field. Shall contain a post office box (PO box) road branch."/>
- </Property>
- <Property Name="RoadSubBranch" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The road sub branch."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSUBBR field."/>
- </Property>
- <Property Name="RoadPreModifier" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The road pre-modifier."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PRM field. For example, Old or New."/>
- </Property>
- <Property Name="RoadPostModifier" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The road post-modifier."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POM field. For example, Extended."/>
- </Property>
- <Property Name="GPSCoords" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The GPS coordinates of the part."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the `[-][nn]n.nnnnnn, [-][nn]n.nnnnn` format. For example, two comma-separated positive or negative numbers with six decimal places of precision."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the Longitude and Latitude properties."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Placement">
- <Annotation Term="OData.Description" String="The placement within the addressed location."/>
- <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource. Examples include a shelf in a rack."/>
- <Property Name="Row" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the row."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the row."/>
- </Property>
- <Property Name="Rack" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of a rack location within a row."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the rack within a row."/>
- </Property>
- <Property Name="RackOffsetUnits" Type="Resource.v1_3_0.RackUnits">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of rack units in use."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a RackUnit enumeration literal that indicates the type of rack units in use."/>
- </Property>
- <Property Name="RackOffset" Type="Edm.Int64" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The vertical location of the item, in terms of RackOffsetUnits."/>
- <Annotation Term="OData.LongDescription" String="The vertical location of the item in the rack. Rack offset units shall be measured from bottom to top, starting with 0."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Location" BaseType="Resource.v1_1_0.Location">
- <Annotation Term="OData.Description" String="The location of a resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location."/>
- <Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress" Nullable="false">
- <Annotation Term="OData.Description" String="The postal address of the addressed resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the resource."/>
- </Property>
- <Property Name="Placement" Type="Resource.v1_3_0.Placement" Nullable="false">
- <Annotation Term="OData.Description" String="A place within the addressed location."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a place within the addressed location."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_14">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <Annotation Term="OData.Description" String="This version was created to add PowerCycle enumeration to ResetType."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.2"/>
- <Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>
-
- <EnumType Name="LocationType">
- <Annotation Term="OData.Description" String="The types of locations for a part within an enclosure."/>
- <Annotation Term="OData.LongDescription" String="This enumeration shall list the types of locations for a part within an enclosure."/>
- <Member Name="Slot">
- <Annotation Term="OData.Description" String="A slot."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a slot."/>
- </Member>
- <Member Name="Bay">
- <Annotation Term="OData.Description" String="A bay."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a bay."/>
- </Member>
- <Member Name="Connector">
- <Annotation Term="OData.Description" String="A connector or port."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a connector or port."/>
- </Member>
- <Member Name="Socket">
- <Annotation Term="OData.Description" String="A socket."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a socket."/>
- </Member>
- <Member Name="Backplane">
- <Annotation Term="OData.Description" String="A backplane."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is a backplane in an enclosure."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Embedded">
- <Annotation Term="OData.Description" String="Embedded within a part."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is embedded or otherwise permanently incorporated into a larger part or device. This value shall not be used for parts that can be removed by a user or are considered field-replaceable."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="Reference">
- <Annotation Term="OData.Description" String="The reference areas for the location of the part within an enclosure."/>
- <Annotation Term="OData.LongDescription" String="This enumeration shall list the reference areas for the location of the part within an enclosure."/>
- <Member Name="Top">
- <Annotation Term="OData.Description" String="The part is in the top of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the top of the unit."/>
- </Member>
- <Member Name="Bottom">
- <Annotation Term="OData.Description" String="The part is in the bottom of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the bottom of the unit."/>
- </Member>
- <Member Name="Front">
- <Annotation Term="OData.Description" String="The part is in the front of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the front of the unit."/>
- </Member>
- <Member Name="Rear">
- <Annotation Term="OData.Description" String="The part is in the rear of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the rear of the unit."/>
- </Member>
- <Member Name="Left">
- <Annotation Term="OData.Description" String="The part is on the left side of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the left side of the unit."/>
- </Member>
- <Member Name="Right">
- <Annotation Term="OData.Description" String="The part is on the right side of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the right side of the unit."/>
- </Member>
- <Member Name="Middle">
- <Annotation Term="OData.Description" String="The part is in the middle of the unit."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the middle of the unit."/>
- </Member>
- </EnumType>
-
- <EnumType Name="Orientation">
- <Annotation Term="OData.Description" String="The orientations for the ordering of the part location ordinal value."/>
- <Annotation Term="OData.LongDescription" String="This enumeration shall list the orientations for the ordering of the LocationOrdinalValue property."/>
- <Member Name="FrontToBack">
- <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is front to back."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is front to back."/>
- </Member>
- <Member Name="BackToFront">
- <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is back to front."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is back to front."/>
- </Member>
- <Member Name="TopToBottom">
- <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is top to bottom."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is top to bottom."/>
- </Member>
- <Member Name="BottomToTop">
- <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is bottom to top."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is bottom to top."/>
- </Member>
- <Member Name="LeftToRight">
- <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is left to right."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is left to right."/>
- </Member>
- <Member Name="RightToLeft">
- <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is right to left."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is right to left."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="PartLocation">
- <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a location for a resource within an enclosure."/>
- <Property Name="ServiceLabel" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The label of the part location, such as a silk-screened name or a printed label."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the label assigned for service at the part location."/>
- </Property>
- <Property Name="LocationType" Type="Resource.v1_5_0.LocationType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of location of the part."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of location of the part."/>
- </Property>
- <Property Name="LocationOrdinalValue" Type="Edm.Int64" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number that represents the location of the part. For example, if LocationType is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with `0`."/>
- </Property>
- <Property Name="Reference" Type="Resource.v1_5_0.Reference">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The reference point for the part location. Provides guidance about the general location of the part."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the general location within the unit of the part."/>
- </Property>
- <Property Name="Orientation" Type="Resource.v1_5_0.Orientation">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the orientation for the ordering used by the LocationOrdinalValue property."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
- <Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
- <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part location for a resource within an enclosure. This representation shall indicate the location of a part within a location specified by the Placement property."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add GPS coordinates to Location and enumerations for DurableNameFormat for NVMe fabric extension."/>
-
- <ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
- <Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The longitude of the resource in degree units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the resource specified in degree units using a decimal format and not minutes or seconds."/>
- <Annotation Term="Measures.Unit" String="deg"/>
- </Property>
- <Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The latitude of the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the resource specified in degree units using a decimal format and not minutes or seconds."/>
- <Annotation Term="Measures.Unit" String="deg"/>
- </Property>
- <Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the resource, in meter units, defined as the elevation above sea level."/>
- <Annotation Term="Measures.Unit" String="m"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions for Longitude, Latitude, and AltitudeMeters inside the Location object. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and deprecates Location within PostalAddress in favor of AdditionalInfo."/>
-
- <ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
- <Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
- <Annotation Term="OData.Description" String="An array of contact information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of contact information for an individual or organization responsible for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PostalAddress" BaseType="Resource.v1_3_0.PostalAddress">
- <Property Name="AdditionalInfo" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The room designation or other additional information."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the LOC field as defined in RFC5139. Provides additional information."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Placement" BaseType="Resource.v1_3_0.Placement">
- <Property Name="AdditionalInfo" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Area designation or other additional info."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain additional information, such as Tile, Column (Post), Wall, or other designation that describes a location that cannot be conveyed with other properties defined for the Placement object."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ContactInfo">
- <Annotation Term="OData.Description" String="Contact information for this resource."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain contact information for an individual or organization responsible for this resource."/>
- <Property Name="ContactName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name of this contact."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of a person or organization to contact for information about this resource."/>
- </Property>
- <Property Name="PhoneNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Phone number for this contact."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the phone number for a person or organization to contact for information about this resource."/>
- </Property>
- <Property Name="EmailAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Email address for this contact."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the email address for a person or organization to contact for information about this resource."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be `null`."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the Redfish excerpt annotation to the Name property."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be `null`."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Redfish excerpt annotation from the Name property, prior to the first publication of schemas containing excerpt usage."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the `Qualified` enumeration to State within Status."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add long descriptions to the ResetType enumeration values."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifiers."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the Conditions array property to Status."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types. It was also created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also created to improve the description of Conditions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the `NSID` enumeration from Identifiers. It was also created to add `Backplane` to LocationType within PartLocation."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation. It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also created to improve the description of Conditions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add `Embedded` to LocationType within PartLocation. It was also created to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType. It was also created to add `Paused` to PowerState."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters. It was also created to improve the description of Conditions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Resolution to the Conditions property in Status. It was also created to add `MACAddress` to DurableNameFormat."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
- <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <ComplexType Name="Location" BaseType="Resource.v1_7_0.Location">
- <Property Name="PartLocationContext" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part. The value of this property shall not include values of the PartLocation properties for the part itself. The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate PostalAddress in Location in favor of PhysicalAddress."/>
-
- <ComplexType Name="Location" BaseType="Resource.v1_16_0.Location">
- <Property Name="PhysicalAddress" Type="Resource.v1_17_0.PhysicalAddress" Nullable="false">
- <Annotation Term="OData.Description" String="The physical address for a resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a physical address for a resource. This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource. For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis and therefore is described by the containing resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PhysicalAddress">
- <Annotation Term="OData.Description" String="The physical address for a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain a physical address for a resource."/>
- <Property Name="StreetAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The street-level address, including building, room, or other identifiers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the street-level physical address of the resource, including identifiers such as apartment, room, or building to further locate the resource within a given street address."/>
- </Property>
- <Property Name="City" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the city, township, or shi (JP) location for this resource."/>
- </Property>
- <Property Name="StateOrProvince" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="State or province."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or territory location within the country for this resource."/>
- </Property>
- <Property Name="ISOSubdivisionCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="ISO 3166-2 subdivision code."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-2-defined state, province, or territory subdivision code for this resource."/>
- <Annotation Term="Validation.Pattern" String="^[A-Z0-9]{1,3}$"/>
- </Property>
- <Property Name="Country" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The country."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the country location for this resource."/>
- </Property>
- <Property Name="ISOCountryCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The ISO 3166-1 country code."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code."/>
- <Annotation Term="Validation.Pattern" String="^([A-Z]{2}|[A-Z]{3})$"/>
- </Property>
- <Property Name="PostalCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The postal code."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain the postal code for this resource. The value shall conform to the RFC5139-defined requirements of the PC field."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType. It was also created to correct various typographical errors."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
- <Annotation Term="OData.Description" String="This version was created to add ResolutionSteps to the Conditions property in Status."/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
deleted file mode 100644
index 875dd47e8a..0000000000
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: RoleCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Role_v1.xml">
- <edmx:Include Namespace="Role"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RoleCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="RoleCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Role resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Role instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService/Roles</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Roles</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Role.Role)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
deleted file mode 100644
index 37474d1718..0000000000
--- a/static/redfish/v1/schema/Role_v1.xml
+++ /dev/null
@@ -1,267 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Role v1.3.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
- <edmx:Include Namespace="Privileges"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Role" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Role schema contains a Redfish role to use in conjunction with a manager account."/>
- <Annotation Term="OData.LongDescription" String="This resource represents the Redfish role for the user account."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Various privileges can be updated for roles."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/AccountService/Roles/{RoleId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Roles/{RoleId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Role" BaseType="Role.Role">
- <Property Name="IsPredefined" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the role is predefined by Redfish or an OEM rather than a client-defined role."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the role is predefined by Redfish or an OEM as contrasted with a client-defined role."/>
- </Property>
- <Property Name="AssignedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Redfish privileges for this role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations may prevent writing to this property."/>
- </Property>
- <Property Name="OemPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The OEM privileges for this role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations may prevent writing to this property."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Role" BaseType="Role.v1_0_0.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
- <EntityType Name="Role" BaseType="Role.v1_0_2.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Role" BaseType="Role.v1_0_3.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Role" BaseType="Role.v1_0_4.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Role" BaseType="Role.v1_0_5.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Role" BaseType="Role.v1_0_6.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Role" BaseType="Role.v1_0_7.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Role" BaseType="Role.v1_0_2.Role">
- <Property Name="Actions" Type="Role.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Role.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
- <EntityType Name="Role" BaseType="Role.v1_1_0.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Role" BaseType="Role.v1_1_1.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Role" BaseType="Role.v1_1_2.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Role" BaseType="Role.v1_1_3.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Role" BaseType="Role.v1_1_4.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Role" BaseType="Role.v1_1_5.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.2"/>
-
- <EntityType Name="Role" BaseType="Role.v1_1_0.Role">
- <Property Name="RoleId" Type="Edm.String" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string name of the role. This property shall contain the same value as the Id property."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
- <EntityType Name="Role" BaseType="Role.v1_2_0.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Role" BaseType="Role.v1_2_1.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Role" BaseType="Role.v1_2_2.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Role" BaseType="Role.v1_2_3.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Role" BaseType="Role.v1_2_4.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Role" BaseType="Role.v1_2_5.Role"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="Role" BaseType="Role.v1_2_5.Role">
- <Property Name="Restricted" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether use of the role is restricted."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether use of the role is restricted by a service as defined by the 'Restricted roles and restricted privileges' clause of the Redfish Specification. If this property is not present, the value shall be assumed to be `false`."/>
- </Property>
- <Property Name="AlternateRoleId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An equivalent role to use when this role is restricted."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a non-restricted `RoleId` intended to be used in its place when the Restricted property contains the value `true`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Role" BaseType="Role.v1_3_0.Role"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
deleted file mode 100644
index cb2a3c052f..0000000000
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: SensorCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
- <edmx:Include Namespace="Sensor"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SensorCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="SensorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Sensor resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Sensor instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Sensor.Sensor)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
deleted file mode 100644
index 754de795e6..0000000000
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ /dev/null
@@ -1,1144 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.8.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
- <edmx:Include Namespace="Control"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Sensor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Sensor schema describes a sensor and its properties."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a sensor for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties, such as limits and exceptions, can be updated for sensors."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors/{SensorId}</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/TransferSwitches/{PowerDistributionId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/Sensors/{SensorId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ResetMetrics" IsBound="true">
- <Annotation Term="OData.Description" String="Resets metrics related to this sensor."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this sensor. The SensorResetTime property shall be updated to reflect the time that this action was performed."/>
- <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
- </Action>
-
- <Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The action resets the values of writable properties to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the values of writable properties in this resource to their default values as specified by the manufacturer."/>
- <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <EnumType Name="VoltageType">
- <Member Name="AC">
- <Annotation Term="OData.Description" String="Alternating current."/>
- </Member>
- <Member Name="DC">
- <Annotation Term="OData.Description" String="Direct current."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ElectricalContext">
- <Member Name="Line1">
- <Annotation Term="OData.Description" String="The circuits that share the L1 current-carrying conductor."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit that shares the L1 current-carrying conductor, such as circuits with phase wiring types of Two-phase / 3-Wire or 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line2">
- <Annotation Term="OData.Description" String="The circuits that share the L2 current-carrying conductor."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit that shares the L2 current-carrying conductor, such as circuits with phase wiring types of Two-phase / 4-Wire or Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line3">
- <Annotation Term="OData.Description" String="The circuits that share the L3 current-carrying conductor."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit that shares the L3 current-carrying conductor, such as circuits with phase wiring types of Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Neutral">
- <Annotation Term="OData.Description" String="The grounded current-carrying return circuit of current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the grounded current-carrying return circuit of current-carrying conductors, such as circuits with phase wiring types of Single-phase / 3-Wire, Two-phase / 4-Wire, or Three-phase / 5-Wire."/>
- </Member>
- <Member Name="LineToLine">
- <Annotation Term="OData.Description" String="The circuit formed by two current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by two current-carrying conductors, such as circuits with phase wiring types of Two-phase / 3-Wire or 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line1ToLine2">
- <Annotation Term="OData.Description" String="The circuit formed by L1 and L2 current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1 and L2 current-carrying conductors, such as circuits with phase wiring types of Two-phase / 3-Wire or 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line2ToLine3">
- <Annotation Term="OData.Description" String="The circuit formed by L2 and L3 current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L2 and L3 current-carrying conductors, such as circuits with phase wiring types of Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line3ToLine1">
- <Annotation Term="OData.Description" String="The circuit formed by L3 and L1 current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L3 and L1 current-carrying conductors, such as circuits with phase wiring types of Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="LineToNeutral">
- <Annotation Term="OData.Description" String="The circuit formed by a line and neutral current-carrying conductor."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by a line and neutral current-carrying conductor, such as circuits with phase wiring types of Single-phase / 3-Wire, Two-phase / 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line1ToNeutral">
- <Annotation Term="OData.Description" String="The circuit formed by L1 and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1 and neutral current-carrying conductors, such as circuits with phase wiring types of Single-phase / 3-Wire, Two-phase / 3-Wire or 4-Wire, or Three-phase / 4-Wire or 5-Wire."/>
- </Member>
- <Member Name="Line2ToNeutral">
- <Annotation Term="OData.Description" String="The circuit formed by L2 and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L2 and neutral current-carrying conductors, such as circuits with phase wiring types of Two-phase / 4-Wire or Three-phase / 5-Wire."/>
- </Member>
- <Member Name="Line3ToNeutral">
- <Annotation Term="OData.Description" String="The circuit formed by L3 and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L3 and neutral current-carrying conductors, such as circuits with a phase wiring type of Three-phase / 5-Wire."/>
- </Member>
- <Member Name="Line1ToNeutralAndL1L2">
- <Annotation Term="OData.Description" String="The circuit formed by L1, L2, and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1, L2, and neutral current-carrying conductors, such as circuits with phase wiring types of Two-phase/ 4-Wire or Three-phase / 5-Wire."/>
- </Member>
- <Member Name="Line2ToNeutralAndL1L2">
- <Annotation Term="OData.Description" String="The circuit formed by L1, L2, and Neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L1, L2, and neutral current-carrying conductors, such as circuits with phase wiring types of Two-phase/ 4-Wire or Three-phase / 5-Wire."/>
- </Member>
- <Member Name="Line2ToNeutralAndL2L3">
- <Annotation Term="OData.Description" String="The circuits formed by L2, L3, and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L2, L3, and neutral current-carrying conductors, such as circuits with a phase wiring type of Three-phase / 5-Wire."/>
- </Member>
- <Member Name="Line3ToNeutralAndL3L1">
- <Annotation Term="OData.Description" String="The circuit formed by L3, L1, and neutral current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent a circuit formed by L3, L1, and neutral current-carrying conductors, such as circuits with a phase wiring type of Three-phase / 5-Wire."/>
- </Member>
- <Member Name="Total">
- <Annotation Term="OData.Description" String="The circuit formed by all current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the circuits formed by all current-carrying conductors for any phase wiring type."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="Sensor" BaseType="Sensor.Sensor">
- <Property Name="ReadingType" Type="Sensor.v1_0_0.ReadingType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of the sensor."/>
- </Property>
- <Property Name="DataSourceUri" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the resource that provides the data for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy."/>
- <Annotation Term="OData.IsURL"/>
- <Annotation Term="Redfish.ExcerptCopyOnly"/>
- </Property>
-
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
-
- <Property Name="Reading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the sensor value."/>
- <Annotation Term="Redfish.Excerpt"/>
- </Property>
- <Property Name="ReadingUnits" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The units of the reading and thresholds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the units of the sensor's reading and thresholds."/>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which this sensor measurement applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected component or region within the equipment to which this sensor measurement applies."/>
- <Annotation Term="Redfish.Excerpt" String="Array,FanArray,PowerArray"/>
- </Property>
- <Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The usage or location within a device to which this sensor measurement applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property generally differentiates multiple sensors within the same PhysicalContext instance."/>
- <Annotation Term="Redfish.Excerpt" String="Array,FanArray,PowerArray"/>
- </Property>
- <Property Name="PeakReading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The peak sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values."/>
- </Property>
-
- <Property Name="MaxAllowableOperatingValue" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum allowable operating value for this equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both."/>
- </Property>
- <Property Name="MinAllowableOperatingValue" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum allowable operating value for this equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both."/>
- </Property>
- <Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The adjusted maximum allowable operating value for this equipment based on the environmental conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
- </Property>
- <Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The adjusted minimum allowable operating value for this equipment based on the environmental conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
- </Property>
-
- <Property Name="ApparentVA" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product of voltage and current for an AC circuit, in volt-ampere units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
- <Annotation Term="Measures.Unit" String="V.A"/>
- <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
- </Property>
- <Property Name="ReactiveVAR" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The square root of the difference term of squared apparent VA and squared power (Reading) for a circuit, in VAR units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
- <Annotation Term="Measures.Unit" String="V.A"/>
- <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
- </Property>
- <Property Name="PowerFactor" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power factor for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property can appear in sensors containing a ReadingType value of `Power`, and shall not appear in sensors of other ReadingType values."/>
- <Annotation Term="Validation.Minimum" Int="-1"/>
- <Annotation Term="Validation.Maximum" Int="1"/>
- <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
- </Property>
- <Property Name="LoadPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power load utilization for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the power load utilization percent for this sensor. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using a sensor instance with a ReadingType of `Percent` to show utilization values when needed."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
-
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location information for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the location information for this sensor."/>
- </Property>
- <Property Name="ElectricalContext" Type="Sensor.ElectricalContext">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The combination of current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the combination of current-carrying conductors that distribute power."/>
- </Property>
- <Property Name="VoltageType" Type="Sensor.VoltageType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The voltage type for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of input voltage the sensor monitors."/>
- </Property>
-
- <Property Name="Thresholds" Type="Sensor.v1_0_0.Thresholds" Nullable="false">
- <Annotation Term="OData.Description" String="The set of thresholds defined for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of thresholds that derive a sensor's health and operational range."/>
- </Property>
-
- <Property Name="ReadingRangeMax" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum possible value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
- </Property>
- <Property Name="ReadingRangeMin" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum possible value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
- </Property>
- <Property Name="Precision" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of significant digits in the reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of significant digits in the Reading property."/>
- </Property>
- <Property Name="Accuracy" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values of the Reading property."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_8_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of ReadingAccuracy."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="SensingFrequency" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time interval between readings of the physical sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time interval between readings of the physical sensor."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the SensingInterval property, which uses the duration time format for interoperability."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="PeakReadingTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the peak sensor value occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the peak sensor value was observed, as reported as the value of PeakReading."/>
- </Property>
- <Property Name="SensorResetTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the time-based properties were last reset."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values."/>
- <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
- </Property>
-
- <Property Name="Actions" Type="Sensor.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Thresholds">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The set of thresholds defined for a sensor."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the set of thresholds that derive a sensor's health and operational range."/>
- <Property Name="UpperCaution" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="UpperCritical" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="UpperFatal" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="LowerCaution" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="LowerCritical" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="LowerFatal" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Threshold">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The threshold definition for a sensor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this sensor."/>
- <Property Name="Reading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The threshold value."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="Activation" Type="Sensor.v1_0_0.ThresholdActivation">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold."/>
- </Property>
- <Property Name="DwellTime" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value violates the threshold before the threshold is activated."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Sensor.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="ThresholdActivation">
- <Member Name="Increasing">
- <Annotation Term="OData.Description" String="Value increases above the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."/>
- </Member>
- <Member Name="Decreasing">
- <Annotation Term="OData.Description" String="Value decreases below the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold."/>
- </Member>
- <Member Name="Either">
- <Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when either the increasing or decreasing conditions are met."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="The threshold is disabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="ReadingType">
- <Member Name="Temperature">
- <Annotation Term="OData.Description" String="Temperature (C)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degree Celsius units. The ReadingUnits property shall contain `Cel`."/>
- </Member>
- <Member Name="Humidity">
- <Annotation Term="OData.Description" String="Relative humidity (percent)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a relative humidity measurement, in percent units. The ReadingUnits property shall contain `%`."/>
- </Member>
- <Member Name="Power">
- <Annotation Term="OData.Description" String="Power (W)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units. The ReadingUnits property shall contain `W`."/>
- </Member>
- <Member Name="EnergykWh">
- <Annotation Term="OData.Description" String="Energy (kWh)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits property shall contain `kW.h`. This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements."/>
- </Member>
- <Member Name="EnergyJoules">
- <Annotation Term="OData.Description" String="Energy (J)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in joule units and the ReadingUnits property shall contain `J`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
- </Member>
- <Member Name="EnergyWh">
- <Annotation Term="OData.Description" String="Energy (Wh)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item. If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset. The value of the Reading property shall be in watt-hour units and the ReadingUnits property shall contain `W.h`. This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="ChargeAh">
- <Annotation Term="OData.Description" String="Charge (Ah)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge, integral of current over time, of the monitored item. If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset. The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Voltage">
- <Annotation Term="OData.Description" String="Voltage (VAC or VDC)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in volt units and the ReadingUnits property shall contain `V`."/>
- </Member>
- <Member Name="Current">
- <Annotation Term="OData.Description" String="Current (A)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in ampere units and the ReadingUnits property shall contain `A`."/>
- </Member>
- <Member Name="Frequency">
- <Annotation Term="OData.Description" String="Frequency (Hz)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a frequency measurement, in hertz units. The ReadingUnits property shall contain `Hz`."/>
- </Member>
- <Member Name="Pressure">
- <Annotation Term="OData.Description" String="Pressure (Pa)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits property shall contain `Pa`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between Sensor and Control resources."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="PressurekPa">
- <Annotation Term="OData.Description" String="Pressure (kPa)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `kPa`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="PressurePa">
- <Annotation Term="OData.Description" String="Pressure (Pa)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure. The ReadingUnits property shall contain `Pa`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LiquidLevel">
- <Annotation Term="OData.Description" String="Liquid level (cm)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits property shall contain `cm`."/>
- </Member>
- <Member Name="Rotational">
- <Annotation Term="OData.Description" String="Rotational (RPM)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute units. The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
- </Member>
- <Member Name="AirFlow">
- <Annotation Term="OData.Description" String="Air flow (cu ft/min)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction. The ReadingUnits property shall contain `[ft_i]3/min`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of `AirFlowCMM` for consistent use of SI units."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="AirFlowCMM">
- <Annotation Term="OData.Description" String="Air flow (m^3/min)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `m3/min`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LiquidFlow">
- <Annotation Term="OData.Description" String="Liquid flow (L/s)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction. The ReadingUnits property shall contain `L/s`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by Sensor and Control resources."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="LiquidFlowLPM">
- <Annotation Term="OData.Description" String="Liquid flow (L/min)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction. The ReadingUnits property shall contain `L/min`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Barometric">
- <Annotation Term="OData.Description" String="Barometric pressure (mm)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column. The ReadingUnits property shall contain `mm[Hg]`."/>
- </Member>
- <Member Name="Altitude">
- <Annotation Term="OData.Description" String="Altitude (m)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level. The ReadingUnits property shall contain `m`."/>
- </Member>
- <Member Name="Percent">
- <Annotation Term="OData.Description" String="Percent (%)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units. The Reading value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings. The ReadingUnits property shall contain `%`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="AbsoluteHumidity">
- <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units. The ReadingUnits property shall contain `g/m3`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Heat">
- <Annotation Term="OData.Description" String="Heat (kW)."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a heat measurement, in kilowatt units. The ReadingUnits property shall contain `kW`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the ReadingUnits definition for the EnergykWh ReadingType and the EnergykWh and EnergyJoules descriptions. It also forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term on several properties to not allow them to be `null`."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the excerpt annotation from the LoadPercent and PeakReading properties, and to provide a specific excerpt type for PhysicalContext and PhysicalSubContext. It was also created to add unit annotations for ApparentVA and ReactiveVAR properties."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_2.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the name of the ResetStatistics action to ResetMetrics for consistency. It also removed the excerpt annotation from the Status and ReadingUnits properties for the base sensor excerpt definition."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_3.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_4.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_5.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_6.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions. It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format. It was also created to correct various typographical errors. It was also created to correct the minimum value for PowerFactor."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_7.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_8.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_9.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to move the ElectricalContext and VoltageType EnumTypes to the unversioned namespace. It adds properties related to electrical sensors, LifetimeReading, and an ImplementationType for a sensor. It also deprecated the narrowly-defined LoadPercent property in favor of a more general usage of Reading with a ReadingType of Percent."/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_0_4.Sensor">
- <Property Name="CrestFactor" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The crest factor for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ratio of the peak measurement divided by the RMS measurement and calculated over same N line cycles. A sine wave would have a value of 1.414."/>
- <Annotation Term="Redfish.Excerpt" String="Current,Voltage"/>
- </Property>
- <Property Name="THDPercent" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total harmonic distortion percent (% THD)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`."/>
- <Annotation Term="Redfish.Excerpt" String="Current,Voltage"/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- </Property>
- <Property Name="LifetimeReading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total accumulation value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the Reading property over the sensor's lifetime. This value shall not be reset by the ResetMetrics action."/>
- <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
- </Property>
- <Property Name="SensingInterval" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time interval between readings of the sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time interval between readings of data from the sensor."/>
- </Property>
- <Property Name="ReadingTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time that the reading was acquired from the sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the reading data was acquired from the sensor. This value is used to synchronize readings from multiple sensors and does not represent the time at which the resource was accessed."/>
- </Property>
- <Property Name="Implementation" Type="Sensor.v1_1_0.ImplementationType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The implementation of the sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the implementation of the sensor."/>
- </Property>
- </EntityType>
-
- <EnumType Name="ImplementationType">
- <Member Name="PhysicalSensor">
- <Annotation Term="OData.Description" String="The reading is acquired from a physical sensor."/>
- </Member>
- <Member Name="Synthesized">
- <Annotation Term="OData.Description" String="The reading is obtained by applying a calculation on one or more properties or multiple sensors. The calculation is not provided."/>
- </Member>
- <Member Name="Reported">
- <Annotation Term="OData.Description" String="The reading is obtained from software or a device."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_2.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions. It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format. It was also created to correct various typographical errors. It was also created to correct the minimum value for PowerFactor."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_3.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_4.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_5.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add SpeedRPM and DeviceName properties. It was also created to add several ReadingType values."/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_1_1.Sensor">
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that this sensor services."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that this sensor services."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="SpeedRPM" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The rotational speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a reading of the rotational speed of the device in revolutions per minute (RPM) units."/>
- <Annotation Term="Measures.Unit" String="{rev}/min"/>
- <Annotation Term="Redfish.Excerpt" String="Fan,FanArray,Pump"/>
- </Property>
- <Property Name="DeviceName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the device associated with this sensor. If the device is represented by a resource, the value shall contain the value of the Name property of the associated resource."/>
- <Annotation Term="Redfish.Excerpt" String="Array,FanArray"/>
- <Annotation Term="Redfish.ExcerptCopyOnly"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Thresholds" BaseType="Sensor.v1_0_0.Thresholds">
- <Property Name="UpperCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered above the normal range. The value of the property shall use the same units as the Reading property. The Reading property shall be considered above normal range if either the UpperCaution or UpperCautionUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the UpperCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
- </Property>
- <Property Name="UpperCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property. The Reading property shall be considered above normal range if either the UpperCritical or UpperCriticalUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the UpperCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
- </Property>
- <Property Name="LowerCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered below the normal range. The value of the property shall use the same units as the Reading property. The Reading property shall be considered below normal range if either the LowerCaution or LowerCautionUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the LowerCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
- </Property>
- <Property Name="LowerCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property. The Reading property shall be considered below normal range if either the LowerCritical or LowerCriticalUser threshold has been violated. This property is used to provide an additional, user-defined threshold value when the LowerCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_2_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions. It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format. It was also created to correct various typographical errors. It was also created to correct the minimum value for PowerFactor."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_2_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_2_3.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_2_0.Sensor">
- <Property Name="Links" Type="Sensor.v1_3_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_3_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions. It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format. It was also created to correct various typographical errors. It was also created to correct the minimum value for PowerFactor."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_3_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_3_3.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_3_1.Sensor">
- <Property Name="SensorGroup" Type="Redundancy.RedundantGroup" Nullable="false">
- <Annotation Term="OData.Description" String="The group of sensors that provide readings for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information for a group of sensors that provide input for the value of this sensor's reading. If this property is present, the Implementation property shall contain the value `Synthesized`. The group may be created for redundancy or to improve the accuracy of the reading through multiple sensor inputs."/>
- </Property>
- <Property Name="LowestReading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lowest sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values."/>
- </Property>
- <Property Name="LowestReadingTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the lowest sensor value occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of LowestReading."/>
- </Property>
- <Property Name="AverageReading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The average sensor value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property. The value shall be reset by the ResetMetrics action or by a service reset of time-based property values."/>
- </Property>
- <Property Name="AveragingInterval" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The interval over which the average sensor value is calculated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the interval over which the sensor value is averaged to produce the value of the AverageReading property. This property shall only be present if the AverageReading property is present."/>
- </Property>
- <Property Name="AveragingIntervalAchieved" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that enough readings were collected to calculate the average sensor reading over the averaging interval time."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that enough readings were collected to calculate the AverageReading value over the interval specified by the AveragingInterval property. The value shall be reset by the ResetMetrics action. This property shall only be present if the AveragingInterval property is present."/>
- </Property>
- <Property Name="Calibration" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The calibration offset applied to the Reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the offset applied to the raw sensor value to provide a calibrated value for the sensor as returned by the Reading property. The value of this property shall follow the units of the Reading property for this sensor instance. Updating the value of this property shall not affect the value of the CalibrationTime property."/>
- </Property>
- <Property Name="CalibrationTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The date and time that the sensor was last calibrated."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the sensor was last calibrated. This property is intended to reflect the actual time the calibration occurred."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Sensor.v1_3_0.Links">
- <NavigationProperty Name="AssociatedControls" Type="Collection(Control.Control)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the controls that can affect this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Control that represent the controls that can affect this sensor."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions. It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format. It was also created to correct various typographical errors. It was also created to correct the minimum value for PowerFactor."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_4_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_4_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_4_2.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to add `AbsoluteHumidity` and `PressurekPa` to ReadingType."/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_4_1.Sensor">
- <Property Name="ApparentkVAh" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Apparent energy (kVAh)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement. This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values."/>
- <Annotation Term="Measures.Unit" String="kV.A.h"/>
- <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
- </Property>
- <Property Name="ReactivekVARh" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Reactive energy (kVARh)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement. This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values."/>
- <Annotation Term="Measures.Unit" String="kV.A.h"/>
- <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
- </Property>
- <Property Name="PhaseAngleDegrees" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The phase angle (degrees) between the current and voltage waveforms."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement. This property can appear in sensors with a ReadingType containing `Power`, and shall not appear in sensors with other ReadingType values."/>
- <Annotation Term="Validation.Minimum" Int="-90"/>
- <Annotation Term="Validation.Maximum" Int="90"/>
- <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_5_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_6_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_6_1.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add `Heat` and `PressurePa` to ReadingType, and to deprecate `Pressure` for consistency with the definition for an equivalent Control resource's ControlType. It was also created to add `Disabled` to Activation within Threshold."/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_6_1.Sensor">
- <Property Name="ReadingBasis" Type="Sensor.v1_7_0.ReadingBasisType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The basis for the reading of this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the basis or frame of reference for the value of the Reading property. If this property is not present, the value shall be assumed to be `Zero`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="ReadingBasisType">
- <Member Name="Zero">
- <Annotation Term="OData.Description" String="A zero-based reading."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a reading with zero as its reference point."/>
- </Member>
- <Member Name="Delta">
- <Annotation Term="OData.Description" String="A reading that reports the difference between two measurements."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a reading that reports the difference between two measurements."/>
- </Member>
- <Member Name="Headroom">
- <Annotation Term="OData.Description" String="A reading that decreases as it approaches a defined reference point."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a reading that decreases in value as it approaches the reference point. If the value crosses the reference point, the value may be reported as a negative number or may report a value of zero."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Threshold" BaseType="Sensor.v1_0_0.Threshold">
- <Property Name="HysteresisReading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The reading offset from the threshold value required to clear the threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold. For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold. The value of the property shall use the same units as the Reading property. A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
- </Property>
- <Property Name="HysteresisDuration" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration the sensor value must not violate the threshold before the threshold is deactivated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated. A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_7_0.Sensor"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to add missing units to THDPercent. It was also created to deprecate Accuracy."/>
-
- <EntityType Name="Sensor" BaseType="Sensor.v1_7_0.Sensor">
- <Property Name="ReadingAccuracy" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Accuracy (+/-) of the reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the accuracy of the value of the Reading for this sensor. The value shall be the absolute value of the maximum deviation of the Reading from its actual value. The value shall be in units that follow the ReadingUnits for this sensor."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action. It was also created to correct various typographical errors."/>
- <EntityType Name="Sensor" BaseType="Sensor.v1_8_0.Sensor"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
deleted file mode 100644
index 9c596c3e68..0000000000
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ /dev/null
@@ -1,1149 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.16.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EventService_v1.xml">
- <edmx:Include Namespace="EventService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
- <edmx:Include Namespace="AccountService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection_v1.xml">
- <edmx:Include Namespace="ComputerSystemCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ChassisCollection_v1.xml">
- <edmx:Include Namespace="ChassisCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerCollection_v1.xml">
- <edmx:Include Namespace="ManagerCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskService_v1.xml">
- <edmx:Include Namespace="TaskService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SessionService_v1.xml">
- <edmx:Include Namespace="SessionService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection_v1.xml">
- <edmx:Include Namespace="JsonSchemaFileCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection_v1.xml">
- <edmx:Include Namespace="MessageRegistryFileCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SessionCollection_v1.xml">
- <edmx:Include Namespace="SessionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageServiceCollection_v1.xml">
- <edmx:Include Namespace="StorageServiceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricCollection_v1.xml">
- <edmx:Include Namespace="FabricCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageSystemCollection_v1.xml">
- <edmx:Include Namespace="StorageSystemCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/UpdateService_v1.xml">
- <edmx:Include Namespace="UpdateService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CompositionService_v1.xml">
- <edmx:Include Namespace="CompositionService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/JobService_v1.xml">
- <edmx:Include Namespace="JobService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TelemetryService_v1.xml">
- <edmx:Include Namespace="TelemetryService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateService_v1.xml">
- <edmx:Include Namespace="CertificateService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection_v1.xml">
- <edmx:Include Namespace="ResourceBlockCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FacilityCollection_v1.xml">
- <edmx:Include Namespace="FacilityCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerEquipment_v1.xml">
- <edmx:Include Namespace="PowerEquipment"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationService_v1.xml">
- <edmx:Include Namespace="AggregationService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageCollection_v1.xml">
- <edmx:Include Namespace="StorageCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LicenseService_v1.xml">
- <edmx:Include Namespace="LicenseService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/NVMeDomainCollection_v1.xml">
- <edmx:Include Namespace="NVMeDomainCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalEquipment_v1.xml">
- <edmx:Include Namespace="ThermalEquipment"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyService_v1.xml">
- <edmx:Include Namespace="KeyService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CableCollection_v1.xml">
- <edmx:Include Namespace="CableCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ServiceConditions_v1.xml">
- <edmx:Include Namespace="ServiceConditions"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComponentIntegrityCollection_v1.xml">
- <edmx:Include Namespace="ComponentIntegrityCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RegisteredClientCollection_v1.xml">
- <edmx:Include Namespace="RegisteredClientCollection"/>
- </edmx:Reference>
-
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ServiceRoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish service, located at the '/redfish/v1' URI. All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the root of the Redfish service."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1</String>
- <String>/redfish/v1/</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityContainer Name="ServiceContainer">
- <Singleton Name="Service" Type="ServiceRoot.ServiceRoot"/>
- <Singleton Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection"/>
- <Singleton Name="Chassis" Type="ChassisCollection.ChassisCollection"/>
- <Singleton Name="Managers" Type="ManagerCollection.ManagerCollection"/>
- <Singleton Name="Tasks" Type="TaskService.TaskService"/>
- <Singleton Name="AccountService" Type="AccountService.AccountService"/>
- <Singleton Name="SessionService" Type="SessionService.SessionService"/>
- <Singleton Name="EventService" Type="EventService.EventService"/>
- <Singleton Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection"/>
- <Singleton Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection"/>
- <Singleton Name="Sessions" Type="SessionCollection.SessionCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.ServiceRoot">
- <Property Name="RedfishVersion" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the Redfish protocol version, as specified in the 'Protocol version' clause of the Redfish Specification, to which this service conforms."/>
- <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
- </Property>
- <Property Name="UUID" Type="Edm.Guid">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any subfields within the UUID."/>
- </Property>
- <NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of systems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ComputerSystemCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ChassisCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of managers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Tasks" Type="TaskService.TaskService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the task service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TaskService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.URISegment" String="TaskService"/>
- </NavigationProperty>
- <NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the sessions service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SessionService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="AccountService" Type="AccountService.AccountService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the account service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccountService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="EventService" Type="EventService.EventService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the event service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EventService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of registries."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MessageRegistryFileCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of JSON Schema files."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type JsonSchemaFileCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Links" Type="ServiceRoot.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_4.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_5.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_6.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_7.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_8.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_9.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_10.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_11.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot">
- <NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of storage systems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles property of each such computer system shall contain a StorageServer entry."/>
- </NavigationProperty>
- <NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of storage services."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageServiceCollection."/>
- </NavigationProperty>
- <NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of fabrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricCollection."/>
- </NavigationProperty>
- <NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the update service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type UpdateService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_0_0.ServiceContainer">
- <Singleton Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection"/>
- <Singleton Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection"/>
- <Singleton Name="Fabrics" Type="FabricCollection.FabricCollection"/>
- <Singleton Name="UpdateService" Type="UpdateService.UpdateService"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_4.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_5.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_6.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_7.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_8.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_1_1.ServiceContainer">
- <Singleton Name="CompositionService" Type="CompositionService.CompositionService"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot">
- <NavigationProperty Name="CompositionService" Type="CompositionService.CompositionService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the composition service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CompositionService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_4.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_5.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_6.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot">
- <Property Name="Product" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product associated with this Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the name of the product represented by this Redfish service."/>
- </Property>
- <Property Name="ProtocolFeaturesSupported" Type="ServiceRoot.v1_3_0.ProtocolFeaturesSupported" Nullable="false">
- <Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about protocol features that the service supports."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ProtocolFeaturesSupported">
- <Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about protocol features that the service supports."/>
- <Property Name="ExpandQuery" Type="ServiceRoot.v1_3_0.Expand" Nullable="false">
- <Annotation Term="OData.Description" String="The information about the use of `$expand` in the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about the support of the `$expand` query parameter by the service."/>
- </Property>
- <Property Name="FilterQuery" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the `$filter` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `$filter` query parameter."/>
- </Property>
- <Property Name="SelectQuery" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the `$select` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `$select` query parameter."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Expand">
- <Annotation Term="OData.Description" String="The information about the use of `$expand` in the service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about the support of the `$expand` query parameter by the service."/>
- <Property Name="Links" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this service supports the tilde (`~`) option of the `$expand` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the supports the tilde (~) option of the `$expand` query parameter."/>
- </Property>
- <Property Name="NoLinks" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the period (`.`) option of the `$expand` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the period (`.`) option of the `$expand` query parameter."/>
- </Property>
- <Property Name="ExpandAll" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the asterisk (`*`) option of the `$expand` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the asterisk (`*`) option of the `$expand` query parameter."/>
- </Property>
- <Property Name="Levels" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the `$levels` option of the `$expand` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the `$levels` option of the `$expand` query parameter."/>
- </Property>
- <Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum `$levels` option value in the `$expand` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum `$levels` option value in the `$expand` query parameter. This property shall be present if the Levels property contains `true`."/>
- <Annotation Term="Validation.Minimum" Int="1"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the Product property from being `null`."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_4.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_5.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_6.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_7.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add support of the `excerpt` and `only` query parameters to ProtocolFeaturesSupported. It was also created to add the JobService and Telemetry properties."/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_2_0.ServiceContainer">
- <Singleton Name="JobService" Type="JobService.JobService"/>
- <Singleton Name="TelemetryService" Type="TelemetryService.TelemetryService"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot">
- <NavigationProperty Name="JobService" Type="JobService.JobService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the job service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type JobService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="TelemetryService" Type="TelemetryService.TelemetryService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the telemetry service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TelemetryService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_3_0.ProtocolFeaturesSupported">
- <Property Name="ExcerptQuery" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the `excerpt` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `excerpt` query parameter."/>
- </Property>
- <Property Name="OnlyMemberQuery" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the `only` query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the `only` query parameter."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the Product property from being `null`."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_6.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_4_0.ServiceContainer">
- <Singleton Name="CertificateService" Type="CertificateService.CertificateService"/>
- <Singleton Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot">
- <Property Name="Vendor" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the Product property value."/>
- </Property>
- <NavigationProperty Name="CertificateService" Type="CertificateService.CertificateService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the certificate service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of resource blocks. This collection is intended for implementations that do not contain a composition service but that expose resources to an orchestrator that implements a composition service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_3.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_4.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_5_0.ServiceContainer">
- <Singleton Name="PowerEquipment" Type="PowerEquipment.PowerEquipment"/>
- <Singleton Name="Facilities" Type="FacilityCollection.FacilityCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_2.ServiceRoot">
- <NavigationProperty Name="PowerEquipment" Type="PowerEquipment.PowerEquipment" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a set of power equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerEquipment."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Facilities" Type="FacilityCollection.FacilityCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of facilities."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FacilityCollection."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
-
- <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_4_0.ProtocolFeaturesSupported">
- <Property Name="DeepOperations" Type="ServiceRoot.v1_7_0.DeepOperations" Nullable="false">
- <Annotation Term="OData.Description" String="The information about deep operations that the service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about deep operations that the service supports."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="DeepOperations">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The information about deep operations that the service supports."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information about deep operations that the service supports."/>
- <Property Name="DeepPATCH" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the deep PATCH operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep PATCH operation."/>
- </Property>
- <Property Name="DeepPOST" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports the deep POST operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep POST operation."/>
- </Property>
- <Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum levels of resources allowed in deep operations."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum levels of resources allowed in deep operations."/>
- <Annotation Term="Validation.Minimum" Int="1"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.2"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_6_0.ServiceContainer">
- <Singleton Name="AggregationService" Type="AggregationService.AggregationService"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot">
- <NavigationProperty Name="AggregationService" Type="AggregationService.AggregationService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the aggregation service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AggregationService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_8_0.ServiceContainer">
- <Singleton Name="Storage" Type="StorageCollection.StorageCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot">
- <NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of storage subsystems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_9_0.ServiceContainer">
- <Singleton Name="NVMeDomains" Type="NVMeDomainCollection.NVMeDomainCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot">
- <NavigationProperty Name="NVMeDomains" Type="NVMeDomainCollection.NVMeDomainCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of NVMe domains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NVMeDomainCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_10_0.ServiceContainer">
- <Singleton Name="KeyService" Type="KeyService.KeyService"/>
- <Singleton Name="Cables" Type="CableCollection.CableCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_0.ServiceRoot">
- <NavigationProperty Name="KeyService" Type="KeyService.KeyService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the key service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type KeyService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Cables" Type="CableCollection.CableCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of cables."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CableCollection."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_11_0.ServiceContainer">
- <Singleton Name="LicenseService" Type="LicenseService.LicenseService"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_0.ServiceRoot">
- <NavigationProperty Name="LicenseService" Type="LicenseService.LicenseService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the license service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LicenseService."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_12_0.ServiceContainer">
- <Singleton Name="ComponentIntegrity" Type="ComponentIntegrityCollection.ComponentIntegrityCollection"/>
- <Singleton Name="ServiceConditions" Type="ServiceConditions.ServiceConditions"/>
- <Singleton Name="RegisteredClients" Type="RegisteredClientCollection.RegisteredClientCollection"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_0.ServiceRoot">
- <NavigationProperty Name="ServiceConditions" Type="ServiceConditions.ServiceConditions" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the service conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ServiceConditions."/>
- </NavigationProperty>
- <NavigationProperty Name="ComponentIntegrity" Type="ComponentIntegrityCollection.ComponentIntegrityCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of component integrity information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ComponentIntegrityCollection."/>
- </NavigationProperty>
- <NavigationProperty Name="RegisteredClients" Type="RegisteredClientCollection.RegisteredClientCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of registered clients."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RegisteredClientCollection."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot">
- <Property Name="ServiceIdentification" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor or user-provided product and service identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance. The value of the property shall contain the value of the ServiceIdentification property in the Manager resource providing the Redfish service root resource. The value of this property is used in conjunction with the Product and Vendor properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service. This property shall not be present if its value is an empty string or `null`."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_7_0.ProtocolFeaturesSupported">
- <Property Name="MultipleHTTPRequests" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the service supports multiple outstanding HTTP requests."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports multiple outstanding HTTP requests."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property. It was also created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_2.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
-
- <ComplexType Name="Links" BaseType="ServiceRoot.v1_0_0.Links">
- <NavigationProperty Name="ManagerProvidingService" Type="Manager.Manager" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the manager that is providing this Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Manager that represents the manager providing this Redfish service."/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_0.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property. It was also created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_1.ServiceRoot"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_13_0.ServiceContainer">
- <Singleton Name="ThermalEquipment" Type="ThermalEquipment.ThermalEquipment"/>
- </EntityContainer>
-
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_1.ServiceRoot">
- <NavigationProperty Name="ThermalEquipment" Type="ThermalEquipment.ThermalEquipment" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a set of cooling equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ThermalEquipment."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property. It was also created to correct various typographical errors."/>
- <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_16_0.ServiceRoot"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
deleted file mode 100644
index 5ea1978661..0000000000
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: SessionCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Session_v1.xml">
- <edmx:Include Namespace="Session"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="SessionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Session resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Session instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="New sessions can be established through a POST to the session collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/SessionService/Sessions</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Session.Session)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
deleted file mode 100644
index cb17973340..0000000000
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ /dev/null
@@ -1,223 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: SessionService v1.1.8 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SessionCollection_v1.xml">
- <edmx:Include Namespace="SessionCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="SessionService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The SessionService schema describes the session service and its properties, with links to the actual list of sessions."/>
- <Annotation Term="OData.LongDescription" String="This resource contains the session service properties for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The session service can be updated to enable or disable it and change its timeout."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/SessionService</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="SessionService" BaseType="SessionService.SessionService">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions can continue operating."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions can continue operating."/>
- </Property>
- <Property Name="SessionTimeout" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of seconds of inactivity that a session can have before the session service closes the session due to inactivity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum."/>
- <Annotation Term="Validation.Minimum" Int="30"/>
- <Annotation Term="Validation.Maximum" Int="86400"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- <NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_0.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled description was updated."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_3.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is `false`."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_4.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_5.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_6.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_7.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_8.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService">
- <Property Name="Actions" Type="SessionService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SessionService.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_0.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_1.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled description was updated."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_2.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is `false`."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_3.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Oem to disallow it from being `null`."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_4.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_5.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_6.SessionService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="SessionService" BaseType="SessionService.v1_1_7.SessionService"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
deleted file mode 100644
index 7dbaef25e4..0000000000
--- a/static/redfish/v1/schema/Session_v1.xml
+++ /dev/null
@@ -1,450 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.7.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnection_v1.xml">
- <edmx:Include Namespace="OutboundConnection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Session" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Session resource describes a single connection (session) between a client and a Redfish service instance."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a session for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Delete the Session resource to remove a session."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/SessionService/Sessions/{SessionId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Session" BaseType="Session.Session">
- <Property Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Description" String="The username for the account for this session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the username that matches an account recognized by the account service. When a creating a session through a Redfish host interface using an `AuthNone` role, the property shall contain an empty string in the request body."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Description" String="The password for this session. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses. When creating a session through a Redfish host interface using an `AuthNone` role, the property shall contain an empty string in the request body."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Session" BaseType="Session.v1_0_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Session" BaseType="Session.v1_0_2.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Session" BaseType="Session.v1_0_3.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Session" BaseType="Session.v1_0_4.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Session" BaseType="Session.v1_0_5.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Session" BaseType="Session.v1_0_6.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="Session" BaseType="Session.v1_0_7.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_0_8.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Session" BaseType="Session.v1_0_3.Session">
- <Property Name="Actions" Type="Session.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Session.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Session" BaseType="Session.v1_1_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Session" BaseType="Session.v1_1_1.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Session" BaseType="Session.v1_1_2.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Session" BaseType="Session.v1_1_3.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="Session" BaseType="Session.v1_1_4.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_1_5.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="Session" BaseType="Session.v1_1_2.Session">
- <Property Name="SessionType" Type="Session.v1_2_0.SessionTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The active session type."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of session that is currently active."/>
- </Property>
- <Property Name="OemSessionType" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The active OEM-defined session type."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specific session type that is currently active if SessionType contains `OEM`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="SessionTypes">
- <Member Name="HostConsole">
- <Annotation Term="OData.Description" String="The host's console, which could be connected through Telnet, SSH, or another protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the host's console, which could be connected through Telnet, SSH, or another protocol. If this session is terminated or deleted, the service shall close the connection for the respective host console session."/>
- </Member>
- <Member Name="ManagerConsole">
- <Annotation Term="OData.Description" String="The manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol. If this session is terminated or deleted, the service shall close the connection for the respective manager console session."/>
- </Member>
- <Member Name="IPMI">
- <Annotation Term="OData.Description" String="Intelligent Platform Management Interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an Intelligent Platform Management Interface session. If this session is terminated or deleted, the service shall close the connection for the respective IPMI session."/>
- </Member>
- <Member Name="KVMIP">
- <Annotation Term="OData.Description" String="A Keyboard-Video-Mouse over IP session."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Keyboard-Video-Mouse over IP session. If this session is terminated or deleted, the service shall close the connection for the respective KVM-IP session."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM type. For OEM session types, see the OemSessionType property."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an OEM-specific session and is further described by the OemSessionType property."/>
- </Member>
- <Member Name="Redfish">
- <Annotation Term="OData.Description" String="A Redfish session."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Redfish session defined by the 'Redfish session login authentication' clause of the Redfish Specification. If this session is terminated or deleted, the service shall invalidate the respective session token."/>
- </Member>
- <Member Name="VirtualMedia">
- <Annotation Term="OData.Description" String="Virtual media."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a virtual media session. If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host."/>
- </Member>
- <Member Name="WebUI">
- <Annotation Term="OData.Description" String="A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a non-Redfish web user interface session. If this session is terminated or deleted, the service shall invalidate the respective session token."/>
- </Member>
- <Member Name="OutboundConnection">
- <Annotation Term="OData.Description" String="A Redfish Specification-defined outbound connection. See the 'Outbound connections' clause of the Redfish Specification."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an outbound connection defined by the 'Outbound connections' clause of the Redfish Specification. The `OutboundConnection` property inside the `Links` property shall contain the link to the outbound connection configuration. If this session is terminated or deleted, the service shall disable the associated `OutboundConnection` resource."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Session" BaseType="Session.v1_2_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Session" BaseType="Session.v1_2_1.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="Session" BaseType="Session.v1_2_2.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
- <EntityType Name="Session" BaseType="Session.v1_2_3.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_2_4.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Session" BaseType="Session.v1_2_1.Session">
- <Property Name="ClientOriginIPAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IP address of the client that created the session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IP address of the client that created the session."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Session" BaseType="Session.v1_3_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="Session" BaseType="Session.v1_3_1.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
- <EntityType Name="Session" BaseType="Session.v1_3_2.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_3_3.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Session" BaseType="Session.v1_3_1.Session">
- <Property Name="CreatedTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the session was created."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the session was created."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="Session" BaseType="Session.v1_4_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
- <EntityType Name="Session" BaseType="Session.v1_4_1.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_4_2.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="Session" BaseType="Session.v1_4_0.Session">
- <Property Name="Context" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A client-supplied string that is stored with the session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client-supplied context that remains with the session through the session's lifetime."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
- <EntityType Name="Session" BaseType="Session.v1_5_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
- <EntityType Name="Session" BaseType="Session.v1_5_1.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_5_2.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="Session" BaseType="Session.v1_5_1.Session">
- <Property Name="Token" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
- <Annotation Term="OData.Description" String="The multi-factor authentication token for this session. The value is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication token for this session. The value shall be `null` in responses."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
- <EntityType Name="Session" BaseType="Session.v1_6_0.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_6_1.Session"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the `OutboundConnection` value to the SessionTypes."/>
-
- <EntityType Name="Session" BaseType="Session.v1_6_1.Session">
- <Property Name="Roles" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Redfish roles that contain the privileges of this session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish roles that contain the privileges of this session."/>
- </Property>
- <Property Name="Links" Type="Session.v1_7_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="OutboundConnection" Type="OutboundConnection.OutboundConnection">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The outbound connection associated with this session."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource type OutboundConnection that represents the outbound connection for this session. This property shall be present if SessionType contains `OutboundConnection`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to specify how to create a session over a Redfish host interface using an `AuthNone` role."/>
- <EntityType Name="Session" BaseType="Session.v1_7_0.Session"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
deleted file mode 100644
index 36de6c977b..0000000000
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ /dev/null
@@ -1,433 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Settings v1.3.5 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Message_v1.xml">
- <edmx:Include Namespace="Message"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <ComplexType Name="Settings" Abstract="true"/>
- <ComplexType Name="PreferredApplyTime" Abstract="true"/>
- <ComplexType Name="OperationApplyTimeSupport" Abstract="true"/>
- <ComplexType Name="MaintenanceWindow" Abstract="true"/>
-
- <EnumType Name="OperationApplyTime">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Immediate">
- <Annotation Term="OData.Description" String="The requested operation is applied immediately. This value might result in an immediate host reset, manager reset, or other side effects."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied immediately. This value may result in an immediate host reset, manager reset, or other side effects."/>
- </Member>
- <Member Name="OnReset">
- <Annotation Term="OData.Description" String="The requested operation is applied on a reset."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the system or service is reset."/>
- </Member>
- <Member Name="AtMaintenanceWindowStart">
- <Annotation Term="OData.Description" String="The requested operation is applied within the administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify. A service can complete resets during this maintenance window."/>
- </Member>
- <Member Name="InMaintenanceWindowOnReset">
- <Annotation Term="OData.Description" String="The requested operation is applied after a reset but within the administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify, and if a reset occurs within the maintenance window."/>
- </Member>
- <Member Name="OnStartUpdateRequest">
- <Annotation Term="OData.Description" String="The requested operation is applied when the StartUpdate action of the update service is invoked."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the StartUpdate action of the update service is invoked."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <ComplexType Name="Settings" BaseType="Settings.Settings">
- <Annotation Term="OData.Description" String="The resource settings."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe any settings of a resource."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="Time" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the settings were applied."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time when the settings were applied to the resource."/>
- </Property>
- <Property Name="ETag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The entity tag (ETag) of the resource to which the settings were applied, after the application."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the entity tag (ETag) of the resource to which the settings were applied, after the application. The client can check this value against the ETag of this resource to determine whether the resource had other changes."/>
- </Property>
- <NavigationProperty Name="SettingsObject" Type="Resource.Item" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the resource that the client can PUT or PATCH to modify the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the resource that the client can PUT or PATCH to modify the resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of messages associated with the settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the settings."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_0_0.Settings"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_0_2.Settings"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_0_3.Settings"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_0_5.Settings"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_0_6.Settings"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.2"/>
-
- <ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings">
- <Property Name="SupportedApplyTimes" Type="Collection(Settings.v1_1_0.ApplyTime)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the settings can be applied."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the supported apply time values a client is allowed to request when configuring the settings apply time. Services that do not support clients configuring the apply time can support this property with a single array member in order to inform the client when the settings will be applied."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.PreferredApplyTime">
- <Annotation Term="OData.Description" String="The preferred time to apply configuration settings."/>
- <Annotation Term="OData.LongDescription" String="This type shall be specified by client to indicate the preferred time to apply the configuration settings."/>
- <Property Name="ApplyTime" Type="Settings.v1_1_0.ApplyTime" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time when to apply the settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate when to apply the values in this settings resource."/>
- </Property>
- <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window. Services shall provide a default value if not configured by a user. This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- </Property>
- <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ApplyTime">
- <Member Name="Immediate">
- <Annotation Term="OData.Description" String="Apply immediately. This value might result in an immediate host reset, manager reset, or other side effects."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied immediately. This value may result in an immediate host reset, manager reset, or other side effects."/>
- </Member>
- <Member Name="OnReset">
- <Annotation Term="OData.Description" String="Apply on a reset."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within settings resource are applied when the system or service is reset."/>
- </Member>
- <Member Name="AtMaintenanceWindowStart">
- <Annotation Term="OData.Description" String="Apply during a maintenance window as specified by an administrator."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service can perform resets during this maintenance window."/>
- </Member>
- <Member Name="InMaintenanceWindowOnReset">
- <Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an administrator."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_1.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_1.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_2.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_2.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_3.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_3.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_4.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_4.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of MaintenanceWindowStartTime."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_5.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_5.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime to allow for side effects."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_1_6.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_6.PreferredApplyTime"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
-
- <ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings">
- <NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource. This property should be supported if the SupportedApplyTimes property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
-
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.OperationApplyTimeSupport">
- <Annotation Term="OData.Description" String="The client can request a specific apply time of a create, delete, or action operation of a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a resource."/>
- <Property Name="SupportedValues" Type="Collection(Settings.OperationApplyTime)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The types of apply times that the client can request when performing a create, delete, or action operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the types of apply times the client can request when performing a create, delete, or action operation."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. Services shall provide a default value if not configured by a user. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- </Property>
- <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- <NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.MaintenanceWindow">
- <Annotation Term="OData.Description" String="The maintenance window assignment for applying settings or operations to a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall indicate that a resource has a maintenance window assignment for applying settings or operations. Other resources can link to this object to convey a common control surface for the configuration of the maintenance window."/>
- <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the requested settings or operation as part of a maintenance window. Services shall provide a default value if not configured by a user."/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_0.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_0.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_0.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_0.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_1.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_1.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_1.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_1.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_2.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_2.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_2.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_2.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_3.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_3.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_3.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_3.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_4.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_4.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_4.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_4.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of MaintenanceWindowStartTime."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_5.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_5.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_5.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_5.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime and OperationApplyTime to allow for side effects."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_2_6.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_6.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_6.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_6.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the `OnStartUpdateRequest` value to the OperationApplyTime enumeration."/>
-
- <ComplexType Name="Settings" BaseType="Settings.v1_2_2.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_2.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_2.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_2.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_3_0.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_0.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_0.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_0.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_3_1.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_1.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_1.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_1.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_3_2.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_2.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_2.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_2.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of MaintenanceWindowStartTime."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_3_3.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_3.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_3.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_3.MaintenanceWindow"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime and OperationApplyTime to allow for side effects."/>
- <ComplexType Name="Settings" BaseType="Settings.v1_3_4.Settings"/>
- <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_4.PreferredApplyTime"/>
- <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_4.OperationApplyTimeSupport"/>
- <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_4.MaintenanceWindow"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
deleted file mode 100644
index 52caa13a21..0000000000
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ /dev/null
@@ -1,71 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventoryCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventoryCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="SoftwareInventoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The SoftwareInventoryCollection schema contains a collection of software inventory instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SoftwareInventory instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/UpdateService/SoftwareInventory</String>
- <String>/redfish/v1/UpdateService/FirmwareInventory</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(SoftwareInventory.SoftwareInventory)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
deleted file mode 100644
index 9f41d885ec..0000000000
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ /dev/null
@@ -1,469 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.10.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="SoftwareInventory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The SoftwareInventory schema contains an inventory of software components. This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a single software component that this Redfish Service manages."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/UpdateService/SoftwareInventory/{SoftwareInventoryId}</String>
- <String>/redfish/v1/UpdateService/FirmwareInventory/{SoftwareInventoryId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="MeasurementBlock" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The DSP0274-defined measurement block information."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a DSP0274-defined measurement block."/>
- </ComplexType>
-
- <ComplexType Name="AdditionalVersions" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Additional versions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain additional versions."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.SoftwareInventory">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
- </Property>
- <Property Name="Version" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of this software."/>
- </Property>
- <Property Name="Updateable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the Update Service can update this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Update Service can update this software. If `true`, the Service can update this software. If `false`, the Service cannot update this software and the software is for reporting purposes only."/>
- </Property>
- <Property Name="Actions" Type="SoftwareInventory.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
- <Property Name="Oem" Type="SoftwareInventory.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_2.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_3.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_4.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory">
- <Property Name="SoftwareId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The implementation-specific label that identifies this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent an implementation-specific label that identifies this software. This string correlates with a component repository or database."/>
- </Property>
- <Property Name="LowestSupportedVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lowest supported version of this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the lowest supported version of this software. This string is formatted using the same format used for the Version property."/>
- </Property>
- <Property Name="UefiDevicePaths" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The list of UEFI device paths of the components associated with this software inventory item."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list UEFI device paths of the components associated with this software inventory item. The UEFI device paths shall be formatted as defined by the UEFI Specification."/>
- </Property>
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The IDs of the Resources associated with this software inventory item."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is associated with this software inventory item."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_2.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_3.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add Manufacturer and ReleaseDate properties."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory">
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer or producer of this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the name of the manufacturer or producer of this software."/>
- </Property>
- <Property Name="ReleaseDate" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The release date of this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the date of release or production for this software. If the time of day is unknown, the time of day portion of the property shall contain `00:00:00Z`."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the time of day portion of the ReleaseDate property."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_1.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_2.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.1"/>
- <Annotation Term="OData.Description" String="This version was created to add WriteProtected property."/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_3.SoftwareInventory">
- <Property Name="WriteProtected" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the software is write-protected."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the software image can be overwritten, where a value `true` shall indicate that the software cannot be altered or overwritten."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the Measurement property in support of DSP0274."/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_3_0.SoftwareInventory">
- <Property Name="Measurement" Type="SoftwareInventory.MeasurementBlock" Nullable="false">
- <Annotation Term="OData.Description" String="A DSP0274-defined measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a DSP0274-defined measurement block."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_6_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
-
- <ComplexType Name="MeasurementBlock" BaseType="SoftwareInventory.MeasurementBlock">
- <Property Name="MeasurementSpecification" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSpecification field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined MeasurementSpecification field of the measurement block."/>
- </Property>
- <Property Name="MeasurementSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSize field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined MeasurementSize field of the measurement block."/>
- </Property>
- <Property Name="Measurement" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
- <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the MeasurementIndex property to the MeasurementBlock complex type in support of DSP0274."/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_0.SoftwareInventory"/>
-
- <ComplexType Name="MeasurementBlock" BaseType="SoftwareInventory.v1_4_0.MeasurementBlock">
- <Property Name="MeasurementIndex" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The DSP0274-defined Index field of the measurement block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined Index field of the measurement block."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurement in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_6_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_6_0.SoftwareInventory">
- <Property Name="AdditionalVersions" Type="SoftwareInventory.v1_7_0.AdditionalVersions" Nullable="false">
- <Annotation Term="OData.Description" String="The additional versions of this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the additional versions of this software."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="AdditionalVersions" BaseType="SoftwareInventory.AdditionalVersions">
- <Property Name="Bootloader" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The bootloader version contained in this software, such as U-Boot or UEFI."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the bootloader version contained in this software."/>
- </Property>
- <Property Name="Microcode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The microcode version contained in this software, such as processor microcode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the microcode version contained in this software."/>
- </Property>
- <Property Name="Kernel" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The kernel version contained in this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the kernel version contained in this software. For strict POSIX software, the value shall contain the output of `uname -srm`. For Microsoft Windows, the value shall contain the output of `ver`, from Command Prompt."/>
- </Property>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_7_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.2"/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_7_0.SoftwareInventory"/>
-
- <ComplexType Name="AdditionalVersions" BaseType="SoftwareInventory.v1_7_0.AdditionalVersions">
- <Property Name="OSDistribution" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The operating system name of this software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating system name of this software."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_0.SoftwareInventory">
- <Property Name="VersionScheme" Type="SoftwareInventory.v1_9_0.VersionScheme">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The format of the version."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the scheme used to format the value of the Version property."/>
- </Property>
- </EntityType>
-
- <EnumType Name="VersionScheme">
- <Member Name="SemVer">
- <Annotation Term="OData.Description" String="Version follows Semantic Versioning 2.0 rules."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."/>
- </Member>
- <Member Name="DotIntegerNotation">
- <Annotation Term="OData.Description" String="Version formatted as dot-separated integers."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\d+(\.\d+)*$`. Leading zeros in the sequence shall be ignored."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="Version follows OEM-defined format."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property follows a format and rules as defined by the vendor or manufacturer."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_9_0.SoftwareInventory"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_9_0.SoftwareInventory">
- <Property Name="ReleaseType" Type="SoftwareInventory.v1_10_0.ReleaseType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of release."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the type of release for the software."/>
- </Property>
- <Property Name="AssociatedPhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which the software applies. Used to distinguish when different parts of a device have different software components."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the physical context for the software inventory data."/>
- </Property>
- </EntityType>
-
- <EnumType Name="ReleaseType">
- <Member Name="Production">
- <Annotation Term="OData.Description" String="This release is ready for use in production environments."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the software is ready for use in production environments."/>
- </Member>
- <Member Name="Prototype">
- <Annotation Term="OData.Description" String="This release is intended for development or internal use."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the software is designed for development or internal use."/>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="The Redfish service does not have enough data to make a determination about this release."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that the Redfish service cannot determine if this release is validated or prototype."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_10_0.SoftwareInventory"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
deleted file mode 100644
index e4855c77a3..0000000000
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: StorageCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
- <edmx:Include Namespace="Storage"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="StorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Storage resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Storage instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Storage</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Storage.Storage)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageControllerCollection_v1.xml b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
deleted file mode 100644
index d48f36c522..0000000000
--- a/static/redfish/v1/schema/StorageControllerCollection_v1.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: StorageControllerCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageController_v1.xml">
- <edmx:Include Namespace="StorageController"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageControllerCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="StorageControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of StorageController resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of StorageController instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Storage/{StorageId}/Controllers</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(StorageController.StorageController)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
deleted file mode 100644
index 33fc579b8b..0000000000
--- a/static/redfish/v1/schema/StorageController_v1.xml
+++ /dev/null
@@ -1,847 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: StorageController v1.7.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
- <edmx:Include Namespace="Volume"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics_v1.xml">
- <edmx:Include Namespace="EnvironmentMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
- <edmx:Include Namespace="Battery"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics_v1.xml">
- <edmx:Include Namespace="StorageControllerMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
- <edmx:Include Namespace="Storage"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="StorageController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a storage controller in the Redfish Specification."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Storage/{StorageId}/Controllers/{ControllerId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="NVMeSMARTCriticalWarnings" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The NVMe SMART Critical Warnings for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the NVMe SMART Critical Warnings for a storage controller."/>
- </ComplexType>
-
- <Action Name="AttachNamespaces" IsBound="true">
- <Annotation Term="OData.Description" String="This action attaches referenced namespaces to the storage controller. Attached namespaces are added to the AttachedVolumes property in Links."/>
- <Annotation Term="OData.LongDescription" String="This action shall attach referenced namespaces to the storage controller. Services shall add the attached namespaces to the AttachedVolumes property in Links."/>
- <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
- <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
- <Annotation Term="OData.Description" String="The namespaces to attach to the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type Volume that represent the namespaces to attach to the storage controller."/>
- </Parameter>
- <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="DetachNamespaces" IsBound="true">
- <Annotation Term="OData.Description" String="This action detaches referenced namespaces from the storage controller. Detached namespaces are removed from the AttachedVolumes property in Links."/>
- <Annotation Term="OData.LongDescription" String="This action shall detach referenced namespaces from the storage controller. Services shall remove the detached namespaces from the AttachedVolumes property in Links."/>
- <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
- <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
- <Annotation Term="OData.Description" String="The namespaces to detach from the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type Volume that represent the namespaces to detach from the storage controller."/>
- </Parameter>
- <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="SecuritySend" IsBound="true">
- <Annotation Term="OData.Description" String="This action transfers security protocol data to the controller. The data transferred to the controller contains security protocol-specific commands to be performed by the controller."/>
- <Annotation Term="OData.LongDescription" String="This action shall transfer security protocol data to the controller. The contents of the request are specified by the 'SECURITY PROTOCOL OUT command' section of the SPC-5 Specification."/>
- <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
- <Parameter Name="SecurityProtocol" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Description" String="The security protocol number."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the numeric identifier of the security protocol, as defined by the 'SECURITY PROTOCOL field in SECURITY PROTOCOL OUT command' table of the SPC-5 Specification, and possibly extended by transport-specific standards. Services shall only accept the values `1` or `2`."/>
- </Parameter>
- <Parameter Name="SecurityProtocolSpecific" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Description" String="The security protocol-specific parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the security protocol-specific data for the transfer operation. The value is defined by the protocol specified by the SecurityProtocolSpecific parameter."/>
- </Parameter>
- <Parameter Name="Data" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The data to transfer."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a Base64-encoded string of the security protocol data to transfer."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="SecurityReceive" IsBound="true">
- <Annotation Term="OData.Description" String="This action transfers security protocol data from the controller. The data transferred from the controller contains the status and data result of one or more SecuritySend action requests that were previously submitted to the controller."/>
- <Annotation Term="OData.LongDescription" String="This action shall transfer security protocol data from the controller. The contents of the request are specified by the 'SECURITY PROTOCOL IN command' section of the SPC-5 Specification."/>
- <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
- <Parameter Name="SecurityProtocol" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Description" String="The security protocol number."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the numeric identifier of the security protocol, as defined by the 'SECURITY PROTOCOL field in SECURITY PROTOCOL IN command' table of the SPC-5 Specification, and possibly extended by transport-specific standards. Services shall only accept the values `0`, `1`, or `2`."/>
- </Parameter>
- <Parameter Name="SecurityProtocolSpecific" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Description" String="The security protocol-specific parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the security protocol-specific data for the transfer operation. The value is defined by the protocol specified by the SecurityProtocolSpecific parameter."/>
- </Parameter>
- <Parameter Name="AllocationLength" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Description" String="Allocated size for received data."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the allocated size of the received data, which imposes a maximum length of the data. The response may contain padding to meet this length."/>
- </Parameter>
- <ReturnType Type="StorageController.v1_7_0.SecurityReceiveResponse" Nullable="false"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="StorageController" BaseType="StorageController.StorageController">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="SpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum speed of the storage controller's device interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the maximum supported speed of the storage bus interface, in Gbit/s. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated storage controller."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization may be the entity from which the storage controller is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the storage controller."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SKU for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage controller."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the storage controller."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the storage controller."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-assigned asset tag for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall track the storage controller for inventory purposes."/>
- </Property>
- <Property Name="SupportedControllerProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The supported set of protocols for communicating with this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating with this storage controller."/>
- </Property>
- <Property Name="SupportedDeviceProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocols that the storage controller can use to communicate with attached devices."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of protocols this storage controller can use to communicate with attached devices."/>
- </Property>
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The durable names for the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated storage controller."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated storage controller."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="CacheSummary" Type="StorageController.v1_0_0.CacheSummary" Nullable="false">
- <Annotation Term="OData.Description" String="The cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache memory for this resource."/>
- </Property>
- <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain details on the PCIe interface that connects this PCIe-based controller to its host."/>
- </Property>
- <Property Name="SupportedRAIDTypes" Type="Collection(Volume.RAIDType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of RAID types supported by the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of all the RAID types supported by this controller."/>
- </Property>
- <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
- </NavigationProperty>
- <Property Name="ControllerRates" Type="StorageController.v1_0_0.Rates" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain all the rate settings available on the controller."/>
- </Property>
- <Property Name="NVMeControllerProperties" Type="StorageController.v1_0_0.NVMeControllerProperties" Nullable="false">
- <Annotation Term="OData.Description" String="The NVMe-related properties for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain NVMe-related properties for this storage controller."/>
- </Property>
- <Property Name="Links" Type="StorageController.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="StorageController.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this controller is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to volumes that are attached to this controller instance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="StorageController.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="CacheSummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the cache memory for a storage controller."/>
- <Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total configured cache memory, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of configured cache memory as measured in mebibytes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMiB."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Rates">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the rate settings available on the controller."/>
- <Property Name="RebuildRatePercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller resources used for rebuilding/repairing volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage, `0` to `100`, of controller resources used for rebuilding volumes."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="TransformationRatePercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller resources used for transforming volumes from one configuration to another."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage, `0` to `100`, of controller resources used for transforming volumes."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="ConsistencyCheckRatePercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller resources used for performing a data consistency check on volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage, `0` to `100`, of controller resources used for checking data consistency on volumes."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="NVMeControllerProperties">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="NVMe-related properties for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain NVMe-related properties for a storage controller."/>
- <Property Name="ControllerType" Type="StorageController.v1_0_0.NVMeControllerType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of NVMe controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of NVMe controller."/>
- </Property>
- <Property Name="NVMeVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the NVMe Base Specification supported."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of the NVMe Base Specification supported."/>
- </Property>
- <Property Name="NVMeControllerAttributes" Type="StorageController.v1_0_0.NVMeControllerAttributes">
- <Annotation Term="OData.Description" String="The NVMe controller attributes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain NVMe controller attributes."/>
- </Property>
- <Property Name="MaxQueueSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum individual queue size that an NVMe I/O controller supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies only to submission queues."/>
- </Property>
- <Property Name="ANACharacteristics" Type="Collection(StorageController.v1_0_0.ANACharacteristics)">
- <Annotation Term="OData.Description" String="The ANA characteristics and volume information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ANA characteristics and volume information."/>
- </Property>
- <Property Name="NVMeSMARTCriticalWarnings" Type="StorageController.v1_0_0.NVMeSMARTCriticalWarnings">
- <Annotation Term="OData.Description" String="The NVMe SMART Critical Warnings for this storage controller. This property contains possible triggers for the predictive drive failure warning for the corresponding drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the NVMe SMART Critical Warnings for this storage controller. This property can contain possible triggers for the predictive drive failure warning for the corresponding drive."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ANACharacteristics">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The ANA characteristics and volume information for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the ANA characteristics and volume information for a storage controller."/>
- <Property Name="AccessState" Type="StorageController.v1_0_0.ANAAccessState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Reported ANA access state."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the reported ANA access state."/>
- </Property>
- <NavigationProperty Name="Volume" Type="Volume.Volume" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The specified volume."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Volume."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="NVMeControllerAttributes">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The NVMe controller attributes for a storage controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain NVMe controller attributes for a storage controller."/>
- <Property Name="ReportsUUIDList" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports reporting of a UUID list."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports reporting of a UUID list."/>
- </Property>
- <Property Name="SupportsSQAssociations" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports SQ Associations."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports SQ Associations."/>
- </Property>
- <Property Name="ReportsNamespaceGranularity" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports reporting of Namespace Granularity."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports reporting of Namespace Granularity."/>
- </Property>
- <Property Name="SupportsTrafficBasedKeepAlive" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports restarting the Keep Alive Timer if traffic is processed from an admin command or I/O during a Keep Alive Timeout interval."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports restarting the Keep Alive Timer if traffic is processed from an admin command or I/O during a Keep Alive Timeout interval."/>
- </Property>
- <Property Name="SupportsPredictableLatencyMode" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports Predictable Latency Mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports Predictable Latency Mode."/>
- </Property>
- <Property Name="SupportsEnduranceGroups" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports Endurance Groups."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports Endurance Groups."/>
- </Property>
- <Property Name="SupportsReadRecoveryLevels" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports Read Recovery Levels."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports Read Recovery Levels."/>
- </Property>
- <Property Name="SupportsNVMSets" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports NVM Sets."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports NVM Sets."/>
- </Property>
- <Property Name="SupportsExceedingPowerOfNonOperationalState" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller-initiated background operations in a non-operational power state."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller-initiated background operations in a non-operational power state."/>
- </Property>
- <Property Name="Supports128BitHostId" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not the controller supports a 128-bit Host Identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports a 128-bit Host Identifier."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="NVMeSMARTCriticalWarnings" BaseType="StorageController.NVMeSMARTCriticalWarnings">
- <Property Name="PMRUnreliable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Persistent Memory Region has become unreliable."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads can return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent."/>
- </Property>
- <Property Name="PowerBackupFailed" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the volatile memory backup device has failed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the volatile memory backup device has failed."/>
- </Property>
- <Property Name="MediaInReadOnly" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the media has been placed in read-only mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the media has been placed in read-only mode. This is not set when the read-only condition of the media is a result of a change in the write protection state of a namespace."/>
- </Property>
- <Property Name="OverallSubsystemDegraded" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the NVM subsystem reliability has been compromised."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the NVM subsystem reliability has been compromised."/>
- </Property>
- <Property Name="SpareCapacityWornOut" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the available spare capacity has fallen below the threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that the available spare capacity has fallen below the threshold."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="NVMeControllerType">
- <Member Name="Admin">
- <Annotation Term="OData.Description" String="The NVMe controller is an admin controller."/>
- </Member>
- <Member Name="Discovery">
- <Annotation Term="OData.Description" String="The NVMe controller is a discovery controller."/>
- </Member>
- <Member Name="IO">
- <Annotation Term="OData.Description" String="The NVMe controller is an I/O controller."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ANAAccessState">
- <Member Name="Optimized">
- <Annotation Term="OData.Description" String="Commands processed by a controller provide optimized access to any namespace in the ANA group."/>
- </Member>
- <Member Name="NonOptimized">
- <Annotation Term="OData.Description" String="Commands processed by a controller that reports this state for an ANA group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA group."/>
- </Member>
- <Member Name="Inaccessible">
- <Annotation Term="OData.Description" String="Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA group."/>
- </Member>
- <Member Name="PersistentLoss">
- <Annotation Term="OData.Description" String="The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA group."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. It was also created to correct the spelling of the enumeration value `Inaccessible`."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_0_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_0_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_0_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_0_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_0_1.StorageController">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_1_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_1_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_1_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add a link for EnvironmentMetrics. It also adds the SupportsReservations property to NVMeControllerAttributes."/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_1_1.StorageController">
- <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the environment metrics for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this storage controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="NVMeControllerAttributes" BaseType="StorageController.v1_0_0.NVMeControllerAttributes">
- <Property Name="SupportsReservations" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the controller supports reservations."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if the controller supports reservations."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_2_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_2_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add a link for NetworkDeviceFunctions."/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_2_0.StorageController"/>
-
- <ComplexType Name="Links" BaseType="StorageController.v1_0_0.Links">
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The network device functions that provide connectivity to this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the devices that provide connectivity to this controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_3_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_3_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.3"/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_3_0.StorageController"/>
-
- <ComplexType Name="NVMeControllerProperties" BaseType="StorageController.v1_0_0.NVMeControllerProperties">
- <Property Name="AllocatedSubmissionQueues" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of I/O submission queues allocated to this NVMe I/O controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of I/O submission queues allocated to this NVMe I/O controller."/>
- </Property>
- <Property Name="AllocatedCompletionQueues" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of I/O completion queues allocated to this NVMe I/O controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of I/O completion queues allocated to this NVMe I/O controller."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_4_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_5_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_5_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_5_0.StorageController"/>
-
- <ComplexType Name="Links" BaseType="StorageController.v1_3_0.Links">
- <NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The batteries that provide power to this storage controller during a power-loss event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers. This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_6_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_6_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the AttachNamespaces, DetachNamespaces, SecuritySend, and SecurityReceive actions."/>
-
- <EntityType Name="StorageController" BaseType="StorageController.v1_6_0.StorageController">
- <NavigationProperty Name="Metrics" Type="StorageControllerMetrics.StorageControllerMetrics">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metrics associated with this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this storage controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="StorageController.v1_6_0.Links">
- <NavigationProperty Name="NVMeDiscoveredSubsystems" Type="Collection(Storage.Storage)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The NVMe subsystems discovered by this discovery controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the NVMe subsystems discovered by this discovery controller. This property shall only be present if ControllerType in NVMeControllerProperties contains `Discovery`."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="AttachDetachNamespacesResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The response body for the AttachNamespaces and DetachNamespaces actions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the AttachNamespaces and DetachNamespaces actions."/>
- <NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to volumes that are attached to this controller instance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="SecurityReceiveResponse">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The security data transferred from a controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the security data transferred from a controller."/>
- <Property Name="Data" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Base64-encoded security protocol data."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the security protocol data transferred from a controller."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_7_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="StorageController" BaseType="StorageController.v1_7_1.StorageController"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
deleted file mode 100644
index 0f00e08dc6..0000000000
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ /dev/null
@@ -1,1350 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.15.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
- <edmx:Include Namespace="Drive"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection_v1.xml">
- <edmx:Include Namespace="VolumeCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageService_v1.xml">
- <edmx:Include Namespace="StorageService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
- <edmx:Include Namespace="Volume"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/FileSystemCollection_v1.xml">
- <edmx:Include Namespace="FileSystemCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StoragePoolCollection_v1.xml">
- <edmx:Include Namespace="StoragePoolCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection_v1.xml">
- <edmx:Include Namespace="StorageGroupCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection_v1.xml">
- <edmx:Include Namespace="EndpointGroupCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/ConsistencyGroupCollection_v1.xml">
- <edmx:Include Namespace="ConsistencyGroupCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SimpleStorage_v1.xml">
- <edmx:Include Namespace="SimpleStorage"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageControllerCollection_v1.xml">
- <edmx:Include Namespace="StorageControllerCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
- <edmx:Include Namespace="SoftwareInventory"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
- <edmx:Include Namespace="ComputerSystem"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionCollection_v1.xml">
- <edmx:Include Namespace="ConnectionCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Storage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a storage subsystem in the Redfish Specification."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as AssetTag, can be updated for a storage subsystem."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Storage/{StorageId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <EntityType Name="StorageController" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
- <Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a storage controller in the Redfish Specification."/>
- </EntityType>
-
- <Action Name="SetEncryptionKey" IsBound="true">
- <Annotation Term="OData.Description" String="This action sets the local encryption key for the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the local encryption key for the storage subsystem."/>
- <Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
- <Parameter Name="EncryptionKey" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The local encryption key to set on the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the local encryption key to set on the storage subsystem."/>
- </Parameter>
- <Parameter Name="EncryptionKeyIdentifier" Type="Edm.String">
- <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="CurrentEncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Description" String="The current local encryption key on the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the current local encryption key on the storage subsystem. Services may reject the action request if this parameter is not provided."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_14_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The reset action resets the storage device to factory defaults. This can cause the loss of data."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the storage device. This action can impact other resources."/>
- <Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Storage.v1_11_0.ResetToDefaultsType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of reset to defaults."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset to defaults."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Storage" BaseType="Storage.Storage">
- <NavigationProperty Name="StorageControllers" Type="Collection(Storage.v1_0_0.StorageController)" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of storage controllers that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of the storage controllers that this resource represents."/>
- <Annotation Term="OData.AutoExpand"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of Controllers to allow for storage controllers to be represented as their own resources."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of drives attached to the storage controllers that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of the drives attached to the storage controllers that this resource represents."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Volumes" Type="VolumeCollection.VolumeCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of volumes that the storage controllers produce."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VolumeCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Links" Type="Storage.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- <Property Name="Actions" Type="Storage.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Redundancy information for the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the storage subsystem."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Enclosures" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the chassis to which this storage subsystem is attached."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers attached to this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Storage.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EntityType Name="StorageController" BaseType="Storage.StorageController">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="SpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum speed of the storage controller's device interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the maximum supported speed of the storage bus interface, in Gbit/s. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version as defined by the manufacturer for the associated storage controller."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization may be the entity from which the storage controller is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the storage controller."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The SKU for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage controller."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the storage controller."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the storage controller."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user-assigned asset tag for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall track the storage controller for inventory purposes."/>
- </Property>
- <Property Name="SupportedControllerProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The supported set of protocols for communicating with this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating with this storage controller."/>
- </Property>
- <Property Name="SupportedDeviceProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocols that the storage controller can use to communicate with attached devices."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of protocols this storage controller can use to communicate with attached devices."/>
- </Property>
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The durable names for the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated storage controller."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_5.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_5.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_6.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_6.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_7.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_7.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_8.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_8.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_9.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_9.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_10.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_0_10.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_0_11.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_0_1.StorageController">
- <Property Name="Links" Type="Storage.v1_1_0.StorageControllerLinks" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="StorageControllerLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this controller is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_5.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_5.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_6.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_6.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_7.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_7.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_8.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_8.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_9.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_1_9.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_1_10.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_1_2.StorageController">
- <Property Name="Actions" Type="Storage.v1_2_0.StorageControllerActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="StorageControllerActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Storage.v1_2_0.StorageControllerOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="StorageControllerOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_5.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_5.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_6.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_6.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_7.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_2_7.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_2_8.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.2"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_2_0.StorageController">
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the storage controller."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to move Protocols to its own CSDL file. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined actions."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_5.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_5.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_6.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_6.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_7.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_3_7.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_3_8.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_3_1.StorageController">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated storage controller."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_1_0.StorageControllerLinks">
- <NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
- <Annotation Term="OData.Description" String="An array of links to the storage services that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this controller is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_9_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of StorageServices within the Links property at the root level."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_5.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_5.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_6.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_4_6.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_4_8.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_4_1.StorageController">
- <Property Name="CacheSummary" Type="Storage.v1_5_0.CacheSummary" Nullable="false">
- <Annotation Term="OData.Description" String="The cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache memory for this resource."/>
- </Property>
- <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
- <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain details on the PCIe interface that connects this PCIe-based controller to its host."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="CacheSummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the cache memory for a storage controller."/>
- <Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total configured cache memory, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of configured cache memory as measured in mebibytes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- <Annotation Term="Redfish.Required"/>
- </Property>
- <Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMiB."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="MiBy"/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be `null`."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_5.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_5_5.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_5_6.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_5_1.StorageController">
- <Property Name="SupportedRAIDTypes" Type="Collection(Volume.RAIDType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of RAID types supported by the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of all the RAID types supported by this controller."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be `null`."/>
- <EntityType Name="Storage" BaseType="Storage.v1_6_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_6_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_6_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_6_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_6_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_6_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_6_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_6_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_6_4.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_6_4.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_6_5.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_6_1.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_6_1.StorageController">
- <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
- </NavigationProperty>
- <Property Name="ControllerRates" Type="Storage.v1_7_0.Rates" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain all the rate settings available on the controller."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Rates">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the rate settings available on the controller."/>
- <Property Name="RebuildRatePercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller resources used for rebuilding/repairing volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for rebuilding volumes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="TransformationRatePercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller resources used for transforming volumes from one configuration to another."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for transforming volumes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- <Property Name="ConsistencyCheckRatePercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The percentage of controller resources used for performing a data consistency check on volumes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for checking data consistency on volumes."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_4_0.StorageControllerLinks">
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Storage" BaseType="Storage.v1_7_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_7_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_7_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_7_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_7_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_7_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_7_3.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_7_3.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_7_4.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_7_1.Storage">
- <NavigationProperty Name="FileSystems" Type="FileSystemCollection.FileSystemCollection" Nullable="false" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="All file systems that are allocated by this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FileSystemCollection. This property shall be used when file systems are shared or exported by the storage subsystem."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="StoragePools" Type="StoragePoolCollection.StoragePoolCollection" Nullable="false" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of all storage pools that are allocated by this storage subsystem. A storage pool is the set of storage capacity that can be used to produce volumes or other storage pools."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StoragePoolCollection. This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="StorageGroups" Type="StorageGroupCollection.StorageGroupCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageGroupsCollection. This property shall be used when implementing mapping and masking."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_15_0"/>
- <PropertyValue Property="Description" String="This property was deprecated in favor of the Connections property."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- <NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" Nullable="false" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConsistencyGroups" Type="ConsistencyGroupCollection.ConsistencyGroupCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The consistency groups, each of which contains a set of volumes that are treated by an application or set of applications as a single resource, that are managed by this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConsistencyGroupCollection. The property shall be used when groups of volumes are treated as a single resource by an application or set of applications."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_7_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_8_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_8_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_8_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_8_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_8_2.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_8_3.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_8_1.Storage">
- <NavigationProperty Name="Controllers" Type="StorageControllerCollection.StorageControllerCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of controllers instantiated by this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageControllerCollection that contains the set of storage controllers allocated to this storage subsystem."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The durable names for the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the storage subsystem."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Storage.v1_0_0.Links">
- <NavigationProperty Name="SimpleStorage" Type="SimpleStorage.SimpleStorage" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the simple storage instance that corresponds to this storage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SimpleStorage that represents the same storage subsystem as this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage services that connect to this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this storage subsystem is associated."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_9_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_9_1.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_9_1.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_9_2.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_9_1.Storage"/>
-
- <EntityType Name="StorageController" BaseType="Storage.v1_9_1.StorageController">
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of DSP0274-defined measurement blocks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of DSP0274-defined measurement blocks."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_12_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Storage" BaseType="Storage.v1_10_0.Storage"/>
- <EntityType Name="StorageController" BaseType="Storage.v1_10_0.StorageController"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_10_1.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_10_1.Storage"/>
-
- <EnumType Name="ResetToDefaultsType">
- <Member Name="ResetAll">
- <Annotation Term="OData.Description" String="Reset all settings to factory defaults and remove all volumes."/>
- </Member>
- <Member Name="PreserveVolumes">
- <Annotation Term="OData.Description" String="Reset all settings to factory defaults but preserve the configured volumes on the controllers."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Links" BaseType="Storage.v1_9_0.Links">
- <NavigationProperty Name="HostingStorageSystems" Type="Collection(ComputerSystem.ComputerSystem)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The storage systems that host this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the storage systems that host this storage subsystem. The members of this array shall be in the StorageSystems resource collection off the service root."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the StorageControllers array property in favor of the StorageController resource collection provided by the Controllers property."/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_13_0.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_13_0.Storage">
- <Property Name="HotspareActivationPolicy" Type="Storage.v1_14_0.HotspareActivationPolicy">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The policy under which hot spare drives in this storage domain will activate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the policy under which all drives operating as hot spares in this storage domain will activate."/>
- </Property>
- <Property Name="EncryptionMode" Type="Storage.v1_14_0.EncryptionMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The encryption mode of this storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the encryption mode of this storage subsystem."/>
- </Property>
- <Property Name="LocalEncryptionKeyIdentifier" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem when EncryptionMode contains `UseLocalKey`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="HotspareActivationPolicy">
- <Member Name="OnDriveFailure">
- <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive when the original drive has been marked as failed by the storage domain."/>
- </Member>
- <Member Name="OnDrivePredictedFailure">
- <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive when the original drive has been predicted to fail in the future by the storage domain."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive in an algorithm custom to the OEM."/>
- </Member>
- </EnumType>
-
- <EnumType Name="EncryptionMode">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Encryption is disabled on the storage subsystem."/>
- </Member>
- <Member Name="UseExternalKey">
- <Annotation Term="OData.Description" String="The storage subsystem uses one or more external keys for encryption."/>
- </Member>
- <Member Name="UseLocalKey">
- <Annotation Term="OData.Description" String="The storage subsystem uses a local key for encryption."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_14_0.Storage"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="Storage" BaseType="Storage.v1_14_0.Storage">
- <NavigationProperty Name="Connections" Type="ConnectionCollection.ConnectionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The collection of links to the connections that this storage subsystem contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionCollection. The members of this collection shall reference Connection resources subordinate to Fabric resources."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="AutoVolumeCreate" Type="Storage.v1_15_0.AutoVolumeCreate">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if this storage subsystem automatically creates new volumes for unassigned drives."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate if volumes are created automatically for each unassigned drive attached to this storage subsystem."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Storage.v1_11_0.Links">
- <NavigationProperty Name="NVMeoFDiscoverySubsystems" Type="Collection(Storage.Storage)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="AutoVolumeCreate">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Do not automatically create volumes."/>
- </Member>
- <Member Name="NonRAID">
- <Annotation Term="OData.Description" String="Automatically create non-RAID volumes."/>
- </Member>
- <Member Name="RAID0">
- <Annotation Term="OData.Description" String="Automatically create RAID0 volumes."/>
- </Member>
- <Member Name="RAID1">
- <Annotation Term="OData.Description" String="Automatically create RAID1 volumes."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the spelling of the NVMeoFDiscoverySubsystems property. It was also created to correct various typographical errors."/>
- <EntityType Name="Storage" BaseType="Storage.v1_15_0.Storage"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
deleted file mode 100644
index f26089e397..0000000000
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ /dev/null
@@ -1,71 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: TaskCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Task_v1.xml">
- <edmx:Include Namespace="Task"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="TaskCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The TaskCollection schema describes a collection of task instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Task instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TaskService/Tasks</String>
- <String>/redfish/v1/TaskService/Tasks/{TaskId}/SubTasks</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Task.Task)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
deleted file mode 100644
index 4ec009b22f..0000000000
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ /dev/null
@@ -1,238 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: TaskService v1.2.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskCollection_v1.xml">
- <edmx:Include Namespace="TaskCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="TaskService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The TaskService schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks."/>
- <Annotation Term="OData.LongDescription" String="This resource contains a task service for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The task service can be updated to enable or disable it, though some implementations might fail the update operation."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TaskService</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="TaskService" BaseType="TaskService.TaskService">
- <Property Name="CompletedTaskOverWritePolicy" Type="TaskService.v1_0_0.OverWritePolicy" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The overwrite policy for completed tasks. This property indicates if the task service overwrites completed task information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the overwrite policy for completed tasks. This property shall indicate if the task service overwrites completed task information."/>
- </Property>
- <Property Name="DateTime" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current date and time, with UTC offset, setting that the task service uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current date and time for the task service, with UTC offset."/>
- </Property>
- <Property Name="LifeCycleEventOnTaskStateChange" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether a task state change sends an event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a task state change sends an event. Services should send an event containing a message defined in the Task Event Message Registry when the state of a task changes."/>
- </Property>
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Tasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the collection of tasks."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TaskCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EnumType Name="OverWritePolicy">
- <Member Name="Manual">
- <Annotation Term="OData.Description" String="Completed tasks are not automatically overwritten."/>
- </Member>
- <Member Name="Oldest">
- <Annotation Term="OData.Description" String="Oldest completed tasks are overwritten."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_0.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_2.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the LifeCycleEventOnTaskStateChange long description."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_4.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_5.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_6.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of LifeCycleEventOnTaskStateChange."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_7.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_8.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService">
- <Property Name="Actions" Type="TaskService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="TaskService.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the LifeCycleEventOnTaskStateChange long description."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_0.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_1.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_2.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_3.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of LifeCycleEventOnTaskStateChange."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_4.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_5.TaskService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="TaskService" BaseType="TaskService.v1_1_6.TaskService">
- <Property Name="TaskAutoDeleteTimeoutMinutes" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of minutes after which a completed task is deleted by the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes after which a completed task, where TaskState contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service."/>
- <Annotation Term="Validation.Minimum" Int="1"/>
- </Property>
- </EntityType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
deleted file mode 100644
index 36715c27cd..0000000000
--- a/static/redfish/v1/schema/Task_v1.xml
+++ /dev/null
@@ -1,663 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.7.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Message_v1.xml">
- <edmx:Include Namespace="Message"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskCollection_v1.xml">
- <edmx:Include Namespace="TaskCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Task" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Task schema contains information about a task that the Redfish task service schedules or executes. Tasks represent operations that take more time than a client typically wants to wait."/>
- <Annotation Term="OData.LongDescription" String="This resource contains a task for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Use the DELETE operation to remove a task."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TaskService/Tasks/{TaskId}</String>
- <String>/redfish/v1/TaskService/Tasks/{TaskId}/SubTasks/{TaskId2}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Task" BaseType="Task.Task">
- <Property Name="TaskState" Type="Task.v1_0_0.TaskState" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The state of the task."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the state of the task."/>
- </Property>
- <Property Name="StartTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the task was started."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the task was started."/>
- </Property>
- <Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the task was completed. This property will only appear when the task is complete."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the task was completed. This property shall not appear if the task is running or otherwise has not been completed. This property shall appear only if the TaskState is Completed, Killed, Cancelled, or Exception."/>
- </Property>
- <Property Name="TaskStatus" Type="Resource.Health" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The completion status of the task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task and shall not be set until the task completes. This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`. This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`. This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty."/>
- </Property>
- <Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of messages associated with the task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the task."/>
- </Property>
- </EntityType>
-
- <EnumType Name="TaskState">
- <Member Name="New">
- <Annotation Term="OData.Description" String="A new task."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is newly created but has not started."/>
- </Member>
- <Member Name="Starting">
- <Annotation Term="OData.Description" String="Task is starting."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is starting."/>
- </Member>
- <Member Name="Running">
- <Annotation Term="OData.Description" String="Task is running normally."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is executing."/>
- </Member>
- <Member Name="Suspended">
- <Annotation Term="OData.Description" String="Task has been suspended."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task has been suspended but is expected to restart and is therefore not complete."/>
- </Member>
- <Member Name="Interrupted">
- <Annotation Term="OData.Description" String="Task has been interrupted."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task has been interrupted but is expected to restart and is therefore not complete."/>
- </Member>
- <Member Name="Pending">
- <Annotation Term="OData.Description" String="Task is pending and has not started."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is pending some condition and has not yet begun to execute."/>
- </Member>
- <Member Name="Stopping">
- <Annotation Term="OData.Description" String="Task is in the process of stopping."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is stopping but is not yet complete."/>
- </Member>
- <Member Name="Completed">
- <Annotation Term="OData.Description" String="Task was completed."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task completed successfully or with warnings."/>
- </Member>
- <Member Name="Killed">
- <Annotation Term="OData.Description" String="Task was terminated."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is complete because an operator killed it."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated and is being replaced by the `Cancelled` value, which has more determinate semantics."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Exception">
- <Annotation Term="OData.Description" String="Task has stopped due to an exception condition."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task completed with errors."/>
- </Member>
- <Member Name="Service">
- <Annotation Term="OData.Description" String="Task is running as a service."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is now running as a service and expected to continue operation until stopped or killed."/>
- </Member>
- <Member Name="Cancelling">
- <Annotation Term="OData.Description" String="Task is in the process of being cancelled."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the task is in the process of being cancelled."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="Cancelled">
- <Annotation Term="OData.Description" String="Task has been cancelled by an operator or internal process."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that either a DELETE operation on a task monitor or Task resource or by an internal process cancelled the task."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Task" BaseType="Task.v1_0_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Task" BaseType="Task.v1_0_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Task" BaseType="Task.v1_0_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Task" BaseType="Task.v1_0_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
- <EntityType Name="Task" BaseType="Task.v1_0_5.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="Task" BaseType="Task.v1_0_6.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Task" BaseType="Task.v1_0_7.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_0_8.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_0_9.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_0_10.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Task" BaseType="Task.v1_0_3.Task">
- <Property Name="Actions" Type="Task.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Task.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Task" BaseType="Task.v1_1_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Task" BaseType="Task.v1_1_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Task" BaseType="Task.v1_1_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="Task" BaseType="Task.v1_1_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Task" BaseType="Task.v1_1_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_1_5.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_1_6.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_1_7.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the `Cancelled` and `Cancelling` values to TaskState, and deprecate `Killed`."/>
-
- <EntityType Name="Task" BaseType="Task.v1_1_1.Task">
- <Property Name="TaskMonitor" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the Task Monitor for this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to task monitor as defined in the Redfish Specification."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Task" BaseType="Task.v1_2_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Task" BaseType="Task.v1_2_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="Task" BaseType="Task.v1_2_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Task" BaseType="Task.v1_2_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_2_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_2_5.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_2_6.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the Payload object to provide consistent capabilities with jobs."/>
-
- <EntityType Name="Task" BaseType="Task.v1_2_1.Task">
- <Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
- <Annotation Term="OData.Description" String="The HTTP and JSON request payload details for this task, unless they are hidden from view by the service."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON request payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`."/>
- </Property>
- <Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the contents of the payload are hidden from view after the task has been created. If `true`, responses do not return the payload. If `false`, responses return the payload. If this property is not present when the task is created, the default is `false`."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the task has been created. If `true`, responses shall not return the Payload property. If `false`, responses shall return the Payload property. If this property is not present when the task is created, the default is `false`. This property shall be supported if the Payload property is supported."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Payload">
- <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this Task."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain information detailing the HTTP and JSON payload information for executing this task."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="TargetUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the target for this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the location to use as the target for an HTTP operation."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="HttpOperation" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The HTTP operation to perform to execute this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation to execute for this task."/>
- </Property>
- <Property Name="HttpHeaders" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of HTTP headers that this task includes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of HTTP headers that this task includes."/>
- </Property>
- <Property Name="JsonBody" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The JSON payload to use in the execution of this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the JSON-formatted payload used for this task."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Task" BaseType="Task.v1_3_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="Task" BaseType="Task.v1_3_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload, StartTime, and EndTime properties. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Task" BaseType="Task.v1_3_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
- <EntityType Name="Task" BaseType="Task.v1_3_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_3_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_3_5.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
- <EntityType Name="Task" BaseType="Task.v1_3_6.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_3_7.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the PercentComplete property."/>
-
- <EntityType Name="Task" BaseType="Task.v1_3_1.Task">
- <Property Name="PercentComplete" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The completion percentage of this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the completion progress of the task, reported in percent of completion, `0` to `100`. If the task has not been started, the value shall be zero."/>
- <Annotation Term="Measures.Unit" String="%"/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="100"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
- <EntityType Name="Task" BaseType="Task.v1_4_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload, StartTime, and EndTime properties. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="Task" BaseType="Task.v1_4_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
- <EntityType Name="Task" BaseType="Task.v1_4_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_4_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_4_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
- <EntityType Name="Task" BaseType="Task.v1_4_5.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Task" BaseType="Task.v1_4_6.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_4_7.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.3"/>
-
- <EntityType Name="Task" BaseType="Task.v1_4_3.Task">
- <NavigationProperty Name="SubTasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of sub-tasks for this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TaskCollection. This property shall not be present if this resource represents a sub-task for a task."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_5_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_5_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
- <EntityType Name="Task" BaseType="Task.v1_5_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Task" BaseType="Task.v1_5_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_5_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.1"/>
-
- <EntityType Name="Task" BaseType="Task.v1_5_1.Task">
- <Property Name="EstimatedDuration" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The estimated total time required to complete the task."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the estimated total time needed to complete the task. The value is not expected to change while the task is in progress, but the service may update the value if it obtains new information that significantly changes the expected duration. Services should be conservative in the reported estimate and clients should treat this value as an estimate."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
- <EntityType Name="Task" BaseType="Task.v1_6_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
- <EntityType Name="Task" BaseType="Task.v1_6_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Task" BaseType="Task.v1_6_2.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Task" BaseType="Task.v1_6_3.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_6_4.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="Task" BaseType="Task.v1_6_2.Task">
- <Property Name="Links" Type="Task.v1_7_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="CreatedResources" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of URIs referencing the resources created as the result of the operation that produced this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources indicating the resources created as the result of the operation that produced this task. Services shall set this property prior to the task entering its final state."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Task" BaseType="Task.v1_7_0.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the range of possible values for properties with percent units."/>
- <EntityType Name="Task" BaseType="Task.v1_7_1.Task"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Task" BaseType="Task.v1_7_2.Task"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
deleted file mode 100644
index b313771eb8..0000000000
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ /dev/null
@@ -1,445 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.3.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection_v1.xml">
- <edmx:Include Namespace="MetricDefinitionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection_v1.xml">
- <edmx:Include Namespace="MetricReportDefinitionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportCollection_v1.xml">
- <edmx:Include Namespace="MetricReportCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TriggersCollection_v1.xml">
- <edmx:Include Namespace="TriggersCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogService_v1.xml">
- <edmx:Include Namespace="LogService"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinition_v1.xml">
- <edmx:Include Namespace="MetricDefinition"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="TelemetryService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The TelemetryService schema describes a telemetry service. The telemetry service is used for collecting and reporting metric data within the Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This resource contains a telemetry service for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties, such as ServiceEnabled, can be updated for the telemetry service."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="SubmitTestMetricReport" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a metric report."/>
- <Annotation Term="OData.LongDescription" String="This action shall cause the Event Service to immediately generate the metric report as an alert event. Then, this message should be sent to any appropriate event destinations."/>
- <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
- <Parameter Name="MetricReportName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The name of the metric report in generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the generated metric report."/>
- </Parameter>
- <Parameter Name="MetricReportValues" Type="Edm.String">
- <Annotation Term="OData.Description" String="The contents of the MetricReportValues array in the generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="GeneratedMetricReportValues" Type="Collection(TelemetryService.v1_1_0.MetricValue)" Nullable="false">
- <Annotation Term="OData.Description" String="The contents of the MetricReportValues in the generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="ClearMetricReports" IsBound="true">
- <Annotation Term="OData.Description" String="The action to clear the metric reports for this telemetry service."/>
- <Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the metric report collection for this telemetry service."/>
- <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="ResetMetricReportDefinitionsToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The action to reset the metric report definitions to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the metric report definition collection to factory defaults. This action may delete members of the metric report definition collection."/>
- <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="ResetTriggersToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The action to reset the triggers to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset all entries found in the triggers collection to factory defaults. This action may delete members of the triggers collection."/>
- <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="TelemetryService" BaseType="TelemetryService.TelemetryService">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="MaxReports" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of metric reports that this service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of metric reports that this service supports."/>
- </Property>
- <Property Name="MinCollectionInterval" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum time interval between gathering metric data that this service allows."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum time interval between gathering metric data that this service allows."/>
- </Property>
- <Property Name="SupportedCollectionFunctions" Type="Collection(TelemetryService.v1_0_0.CollectionFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The functions that can be performed over each metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the function to apply over the collection duration."/>
- </Property>
-
- <NavigationProperty Name="MetricDefinitions" Type="MetricDefinitionCollection.MetricDefinitionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of metric definitions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricDefinitionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="MetricReportDefinitions" Type="MetricReportDefinitionCollection.MetricReportDefinitionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of metric report definitions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricReportDefinitionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="MetricReports" Type="MetricReportCollection.MetricReportCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of metric reports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricReportCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Triggers" Type="TriggersCollection.TriggersCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of triggers that apply to metrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TriggersCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="LogService" Type="LogService.LogService" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService that this telemetry service uses."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="TelemetryService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EnumType Name="CollectionFunction">
- <Annotation Term="OData.Description" String="An operation to perform over the sample."/>
- <Annotation Term="OData.LongDescription" String="If present, the metric value shall be computed according to this function."/>
- <Member Name="Average">
- <Annotation Term="OData.Description" String="An averaging function."/>
- </Member>
- <Member Name="Maximum">
- <Annotation Term="OData.Description" String="A maximum function."/>
- </Member>
- <Member Name="Minimum">
- <Annotation Term="OData.Description" String="A minimum function."/>
- </Member>
- <Member Name="Summation">
- <Annotation Term="OData.Description" String="A summation function."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="TelemetryService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_0.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of the LogService property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_1.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_2.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_3.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_4.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_5.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_6.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
- <Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmitTestMetricReport action."/>
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
-
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_0.TelemetryService"/>
-
- <ComplexType Name="MetricValue">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Properties that capture a metric value and other associated information."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that capture a metric value and other associated information."/>
- <Property Name="MetricId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same value as the Id property of the source metric within the associated metric definition."/>
- </Property>
- <Property Name="MetricValue" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric value, as a string."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the metric value, as a string."/>
- </Property>
- <Property Name="Timestamp" Type="Edm.DateTimeOffset">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value may be different from the time when this instance is created."/>
- </Property>
- <Property Name="MetricProperty" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_0.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the description of the LogService property. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_1.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_2.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_3.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_4.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_5.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_6.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_2.TelemetryService">
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_0.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_1.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_3.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_4.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to add the ClearMetricReports, ResetMetricReportDefinitionsToDefaults, and ResetTriggersToDefaults actions."/>
-
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_0.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only. It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_1.TelemetryService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_2.TelemetryService"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
deleted file mode 100644
index e6c08006d9..0000000000
--- a/static/redfish/v1/schema/ThermalMetrics_v1.xml
+++ /dev/null
@@ -1,228 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ThermalMetrics v1.3.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
- <edmx:Include Namespace="Sensor"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ThermalMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ThermalMetrics schema represents the thermal metrics of a chassis."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the thermal metrics of a chassis for a Redfish implementation."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/ThermalMetrics</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ResetMetrics" IsBound="true">
- <Parameter Name="ThermalMetrics" Type="ThermalMetrics.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action resets the summary metrics related to this equipment."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this equipment."/>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.ThermalMetrics">
- <Property Name="TemperatureSummaryCelsius" Type="ThermalMetrics.v1_0_0.TemperatureSummary">
- <Annotation Term="OData.Description" String="The summary temperature readings for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature sensor readings for this subsystem."/>
- </Property>
- <NavigationProperty Name="TemperatureReadingsCelsius" Type="Collection(Sensor.Sensor)">
- <Annotation Term="Redfish.ExcerptCopy" String="Array"/>
- <Annotation Term="OData.Description" String="The temperatures (in degree Celsius units) from all related sensors for this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degree Celsius units, for this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- <Property Name="Actions" Type="ThermalMetrics.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="TemperatureSummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The temperature readings for a subsystem."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe temperature sensor for a subsystem."/>
- <NavigationProperty Name="Internal" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The internal temperature (in degree Celsius units) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- <NavigationProperty Name="Intake" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The intake temperature (in degree Celsius units) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- <NavigationProperty Name="Exhaust" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The exhaust temperature (in degree Celsius units) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- <NavigationProperty Name="Ambient" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The ambient temperature (in degree Celsius units) of this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ThermalMetrics.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control. It was also created to correct various typographical errors."/>
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_0.ThermalMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics">
- <Property Name="HeaterSummary" Type="ThermalMetrics.v1_1_0.HeaterSummary">
- <Annotation Term="OData.Description" String="The summary of heater metrics for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the summary of heater metrics for this subsystem."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="HeaterSummary">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The heater metrics summary for the subsystem."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the heater metrics summary for the subsystem."/>
- <Property Name="TotalPrePowerOnHeatingTimeSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off."/>
- </Property>
- <Property Name="TotalRuntimeHeatingTimeSeconds" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_1_0.ThermalMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_1_0.ThermalMetrics">
- <NavigationProperty Name="DeltaPressurekPa" Type="Sensor.Sensor">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The differential pressure (kPa)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
- </NavigationProperty>
- <NavigationProperty Name="AirFlowCubicMetersPerMinute" Type="Sensor.Sensor">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.ExcerptCopy"/>
- <Annotation Term="OData.Description" String="The air flow through the chassis (m^3/min)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_2_0.ThermalMetrics"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_2_0.ThermalMetrics">
- <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
- <Annotation Term="OData.Description" String="Power consumption (W) of the thermal management subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, for the thermal subsystem. The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
- </NavigationProperty>
- <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
- <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
- <Annotation Term="OData.Description" String="Energy consumption (kWh) of the thermal management subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem. The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters. The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_3_0.ThermalMetrics"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
deleted file mode 100644
index 512b22851a..0000000000
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ /dev/null
@@ -1,207 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: ThermalSubsystem v1.3.1 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FanCollection_v1.xml">
- <edmx:Include Namespace="FanCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalMetrics_v1.xml">
- <edmx:Include Namespace="ThermalMetrics"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/HeaterCollection_v1.xml">
- <edmx:Include Namespace="HeaterCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection_v1.xml">
- <edmx:Include Namespace="CoolantConnectorCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PumpCollection_v1.xml">
- <edmx:Include Namespace="PumpCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LeakDetection_v1.xml">
- <edmx:Include Namespace="LeakDetection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="ThermalSubsystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This ThermalSubsystem schema contains the definition for the thermal subsystem of a chassis."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a thermal subsystem for a Redfish implementation."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
-
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.ThermalSubsystem">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Fans" Type="FanCollection.FanCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of fans within this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FanCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="FanRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
- <Annotation Term="OData.Description" String="The redundancy information for the groups of fans in this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the groups of fans in this subsystem."/>
- </Property>
- <NavigationProperty Name="ThermalMetrics" Type="ThermalMetrics.ThermalMetrics" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the summary of thermal metrics for this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ThermalMetrics."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="ThermalSubsystem.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="ThermalSubsystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_0.ThermalSubsystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_0.ThermalSubsystem">
- <NavigationProperty Name="Heaters" Type="HeaterCollection.HeaterCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of heaters within this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HeaterCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_1_0.ThermalSubsystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
-
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_1_0.ThermalSubsystem">
- <NavigationProperty Name="CoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the coolant connectors for this equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the coolant connectors for this equipment."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_0.ThermalSubsystem"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_0.ThermalSubsystem">
- <Property Name="CoolantConnectorRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
- <Annotation Term="OData.Description" String="The redundancy information for the coolant connectors in this subsystem."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of coolant connectors attached to this equipment. The values of the RedundancyGroup array shall reference resources of type CoolantConnector."/>
- </Property>
- <NavigationProperty Name="Pumps" Type="PumpCollection.PumpCollection" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the pumps for this equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PumpCollection that contains details for the pumps included in this equipment."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="LeakDetection" Type="LeakDetection.LeakDetection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the leak detection system within this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LeakDetection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_3_0.ThermalSubsystem"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
deleted file mode 100644
index a061117b1e..0000000000
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ /dev/null
@@ -1,1059 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.7.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
- <edmx:Include Namespace="PhysicalContext"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Thermal" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis."/>
- <Annotation Term="OData.LongDescription" String="This resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties can be updated."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This schema has been deprecated in favor of the ThermalSubsystem schema."/>
- </Record>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.Thermal">
- <NavigationProperty Name="Temperatures" Type="Collection(Thermal.v1_0_0.Temperature)" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The set of temperature sensors for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of temperature sensors for this chassis."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <NavigationProperty Name="Fans" Type="Collection(Thermal.v1_0_0.Fan)" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The set of fans for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of fans for this chassis."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="The redundancy information for the set of fans in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the fans in this chassis."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="Temperature" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The temperature sensor name."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the temperature sensor."/>
- </Property>
- <Property Name="SensorNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The numerical identifier of the temperature sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this temperature sensor that is unique within this resource."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="ReadingCelsius" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The temperature (C)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature in degree Celsius units."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="UpperThresholdCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="UpperThresholdFatal" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range and is fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="LowerThresholdNonCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below normal range. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="LowerThresholdCritical" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="LowerThresholdFatal" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the normal range and is fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="MinReadingRangeTemp" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the ReadingCelsius property. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="MaxReadingRangeTemp" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the ReadingCelsius property. The value of the property shall use the same units as the ReadingCelsius property."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which this temperature measurement applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which this temperature applies."/>
- </Property>
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that represent areas or devices to which this temperature applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that represent areas or devices to which this temperature applies."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <EntityType Name="Fan" BaseType="Resource.v1_0_0.ReferenceableMember">
- <Property Name="FanName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the fan."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of the Name property."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis with which this fan is associated."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Reading" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The fan speed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the fan sensor reading."/>
- </Property>
- <Property Name="UpperThresholdNonCritical" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="UpperThresholdCritical" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="UpperThresholdFatal" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="LowerThresholdNonCritical" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="LowerThresholdCritical" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="LowerThresholdFatal" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="MinReadingRange" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the Reading property. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <Property Name="MaxReadingRange" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the Reading property. The value of the property shall use the same units as the Reading property."/>
- </Property>
- <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to resources or objects that this fan services."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that this fan services."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
- <Annotation Term="OData.Description" String="The set of redundancy groups for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the redundancy groups to which this fan belongs."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_0.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_0.Temperature"/>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_0_0.Fan">
- <Property Name="ReadingUnits" Type="Thermal.v1_0_1.ReadingUnits">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The units in which the fan reading and thresholds are measured."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the units in which the fan reading and thresholds are measured."/>
- </Property>
- </EntityType>
-
- <EnumType Name="ReadingUnits">
- <Member Name="RPM">
- <Annotation Term="OData.Description" String="The fan reading and thresholds are measured in revolutions per minute."/>
- </Member>
- <Member Name="Percent">
- <Annotation Term="OData.Description" String="The fan reading and thresholds are measured as a percentage."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside fans."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_4.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_4.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_4.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_5.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_5.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_5.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_6.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_6.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_6.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_7.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_7.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_7.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_8.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_8.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_8.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_9.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_9.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_9.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_10.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_10.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_10.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_11.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_11.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_11.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_13">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_12.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_12.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_0_12.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_0_2.Temperature"/>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_0_2.Fan">
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Name of the fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the fan."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_4.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_4.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_4.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_5.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_5.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_5.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_6.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_6.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_6.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_7.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_7.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_7.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_8.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_8.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_8.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_9.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_9.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_9.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_10.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_10.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_1_10.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_1_1.Temperature"/>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_1_1.Fan">
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer of this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the fan. This organization may be the entity from whom the fan is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for the associated fan."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for the associated fan."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for the associated fan."/>
- </Property>
- <Property Name="SparePartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for the associated fan."/>
- </Property>
- <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light associated with this fan."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_4.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_4.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_4.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_5.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_5.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_5.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_6.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_6.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_6.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_7.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_7.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_7.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_8.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_8.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_8.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_9.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_9.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_2_9.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal">
- <Property Name="Actions" Type="Thermal.v1_3_0.ThermalActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_2_1.Temperature">
- <Property Name="Actions" Type="Thermal.v1_3_0.TemperatureActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_2_1.Fan">
- <Property Name="Actions" Type="Thermal.v1_3_0.FanActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="ThermalActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Thermal.v1_3_0.ThermalOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ThermalOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="TemperatureActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Thermal.v1_3_0.TemperatureOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="TemperatureOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="FanActions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Thermal.v1_3_0.FanOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="FanOemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_0.Fan"/>
- </Schema>
-
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_4.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_4.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_4.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_5.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_5.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_5.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_6.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_6.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_6.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_7.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_7.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_7.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_8.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_8.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_3_8.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_3_2.Temperature">
- <Property Name="DeltaReadingCelsius" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The delta temperature reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="DeltaPhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
- </Property>
- <Property Name="MaxAllowableOperatingValue" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum allowable operating temperature for this equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="MinAllowableOperatingValue" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum allowable operating temperature for this equipment."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Adjusted maximum allowable operating temperature for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Adjusted minimum allowable operating temperature for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- </EntityType>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_3_2.Fan">
- <Property Name="HotPluggable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall not be hot-pluggable."/>
- </Property>
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated fan."/>
- </Property>
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_4.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_4.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_4.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_5.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_5.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_5.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_6.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_6.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_6.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_7.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_7.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_4_7.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_4_1.Temperature"/>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_4_1.Fan">
- <Property Name="SensorNumber" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The numerical identifier for this fan speed sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this fan speed sensor that is unique within this resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_4.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_4.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_4.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_5.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_5.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_5.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_6.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_6.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_5_6.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_5_3.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_5_3.Temperature">
- <Property Name="UpperThresholdUser" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value at which the reading is above the user-defined range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the user-defined range. The value of the property shall use the same units as the ReadingCelsius property. The value shall be equal to the value of UpperThresholdNonCritical, UpperThresholdCritical, or UpperThresholdFatal, unless set by a user."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- <Property Name="LowerThresholdUser" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value at which the reading is below the user-defined range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the user-defined range. The value of the property shall use the same units as the ReadingCelsius property. The value shall be equal to the value of LowerThresholdNonCritical, LowerThresholdCritical, or LowerThresholdFatal, unless set by a user."/>
- <Annotation Term="Measures.Unit" String="Cel"/>
- </Property>
- </EntityType>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_5_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_6_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_6_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_6_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_6_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_6_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_6_1.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_6_2.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_6_2.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_6_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_6_3.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_6_3.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_6_3.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2020.4"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
-
- <EntityType Name="Thermal" BaseType="Thermal.v1_6_2.Thermal"/>
-
- <EntityType Name="Temperature" BaseType="Thermal.v1_6_2.Temperature"/>
-
- <EntityType Name="Fan" BaseType="Thermal.v1_6_2.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_7_0.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_7_0.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_7_0.Fan"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Thermal" BaseType="Thermal.v1_7_1.Thermal"/>
- <EntityType Name="Temperature" BaseType="Thermal.v1_7_1.Temperature"/>
- <EntityType Name="Fan" BaseType="Thermal.v1_7_1.Fan"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
deleted file mode 100644
index bf0422692e..0000000000
--- a/static/redfish/v1/schema/TriggersCollection_v1.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: TriggerSetCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Triggers_v1.xml">
- <edmx:Include Namespace="Triggers"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TriggersCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="TriggersCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Triggers resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Triggers instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Create triggers through a POST to the trigger collection."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/Triggers</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(Triggers.Triggers)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
deleted file mode 100644
index a9f1feb79f..0000000000
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ /dev/null
@@ -1,472 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.3.2 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
- <edmx:Include Namespace="MetricReportDefinition"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Triggers" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Triggers schema describes a trigger that applies to metrics."/>
- <Annotation Term="OData.LongDescription" String="This resource shall contain a trigger that applies to metrics."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Triggers can be updated to configure them."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Triggers can be deleted."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/TelemetryService/Triggers/{TriggersId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
-
- <EntityType Name="Triggers" BaseType="Triggers.Triggers">
- <Property Name="MetricType" Type="Triggers.v1_0_0.MetricTypeEnum">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric type of the trigger."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the metric type of the trigger."/>
- </Property>
- <Property Name="TriggerActions" Type="Collection(Triggers.v1_0_0.TriggerActionEnum)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The actions that the trigger initiates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the actions that the trigger initiates."/>
- </Property>
- <Property Name="NumericThresholds" Type="Triggers.v1_0_0.Thresholds" Nullable="false">
- <Annotation Term="OData.Description" String="The thresholds when a numeric metric triggers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of thresholds to which to compare a numeric metric value."/>
- </Property>
- <Property Name="DiscreteTriggerCondition" Type="Triggers.v1_0_0.DiscreteTriggerConditionEnum">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The conditions when a discrete metric triggers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the conditions when a discrete metric triggers."/>
- </Property>
- <Property Name="DiscreteTriggers" Type="Collection(Triggers.v1_0_0.DiscreteTrigger)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of discrete triggers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of values to which to compare a metric reading. This property shall be present when the DiscreteTriggerCondition property is `Specified`."/>
- </Property>
-
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
-
- <Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)" Nullable="false">
- <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the wildcards and their substitution values for the entries in the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
- </Property>
- <Property Name="MetricProperties" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger. Each wildcard is replaced with its corresponding entry in the Wildcard array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="Actions" Type="Triggers.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <EnumType Name="MetricTypeEnum">
- <Annotation Term="OData.Description" String="The type of metric for which the trigger is configured."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the type of metric for which the trigger is configured."/>
- <Member Name="Numeric">
- <Annotation Term="OData.Description" String="The trigger is for numeric sensor."/>
- </Member>
- <Member Name="Discrete">
- <Annotation Term="OData.Description" String="The trigger is for a discrete sensor."/>
- </Member>
- </EnumType>
-
- <EnumType Name="TriggerActionEnum">
- <Annotation Term="OData.Description" String="The actions to perform when a trigger condition is met."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a trigger condition is met."/>
- <Member Name="LogToLogService">
- <Annotation Term="OData.Description" String="When a trigger condition is met, record in a log."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the LogService property in the telemetry service resource describes."/>
- </Member>
- <Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="When a trigger condition is met, the service sends an event to subscribers."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall send an event to subscribers."/>
- </Member>
- <Member Name="RedfishMetricReport">
- <Annotation Term="OData.Description" String="When a trigger condition is met, force an update of the specified metric reports."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="DiscreteTriggerConditionEnum">
- <Annotation Term="OData.Description" String="The condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
- <Annotation Term="OData.LongDescription" String="This type shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
- <Member Name="Specified">
- <Annotation Term="OData.Description" String="A discrete trigger condition is met when the metric value becomes one of the values that the DiscreteTriggers property lists."/>
- </Member>
- <Member Name="Changed">
- <Annotation Term="OData.Description" String="A discrete trigger condition is met whenever the metric value changes."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="Thresholds">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The set of thresholds for a sensor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain a set of thresholds for a sensor."/>
- <Property Name="UpperWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range. The value of the property shall use the same units as the MetricProperties property."/>
- </Property>
- <Property Name="UpperCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is above normal range and requires attention."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."/>
- </Property>
- <Property Name="LowerWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range. The value of the property shall use the same units as the MetricProperties property."/>
- </Property>
- <Property Name="LowerCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
- <Annotation Term="OData.Description" String="The value at which the reading is below normal range and requires attention."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Threshold">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A threshold definition for a sensor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this sensor."/>
- <Property Name="Reading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The threshold value."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the MetricProperties property."/>
- </Property>
- <Property Name="Activation" Type="Triggers.v1_0_0.ThresholdActivation">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold."/>
- </Property>
- <Property Name="DwellTime" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value violates the threshold before the threshold is activated."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Triggers.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="ThresholdActivation">
- <Member Name="Increasing">
- <Annotation Term="OData.Description" String="Value increases above the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."/>
- </Member>
- <Member Name="Decreasing">
- <Annotation Term="OData.Description" String="Value decreases below the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold."/>
- </Member>
- <Member Name="Either">
- <Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when either the Increasing or Decreasing conditions are met."/>
- </Member>
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="The threshold is disabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="DirectionOfCrossingEnum">
- <Annotation Term="OData.Description" String="The direction of crossing that corresponds to a trigger."/>
- <Annotation Term="OData.LongDescription" String="The value shall indicate the direction of crossing that corresponds to a trigger."/>
- <Member Name="Increasing">
- <Annotation Term="OData.Description" String="A trigger condition is met when the metric value crosses the trigger value while increasing."/>
- </Member>
- <Member Name="Decreasing">
- <Annotation Term="OData.Description" String="A trigger is met when the metric value crosses the trigger value while decreasing."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="DiscreteTrigger">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The characteristics of the discrete trigger."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the characteristics of the discrete trigger."/>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of trigger."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a name for the trigger."/>
- </Property>
- <Property Name="Value" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The discrete metric value that constitutes a trigger event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value discrete metric that constitutes a trigger event. The DwellTime shall be measured from this point in time."/>
- </Property>
- <Property Name="DwellTime" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The amount of time that a trigger event persists before the metric action is performed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of time that a trigger event persists before the TriggerActions are performed."/>
- </Property>
- <Property Name="Severity" Type="Resource.Health">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The severity of the event message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Severity property to be used in the event message."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Wildcard">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
- <Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
- </Property>
- <Property Name="Values" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain the list of values to substitute for the wildcard."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_0.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_1.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_2.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_3.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_4.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_5.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_6.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_7.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="Triggers" BaseType="Triggers.v1_0_2.Triggers">
- <Property Name="EventTriggers" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The array of MessageIds that specify when a trigger condition is met based on an event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the service generates an event and if it contains a MessageId within this array, a trigger condition shall be met. The MetricType property should not be present if this resource is configured for event-based triggers."/>
- <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
- </Property>
- <Property Name="Links" Type="Triggers.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
- <NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_0.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_1.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_2.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology. It was also created to clarify the usage of MetricType for event-based triggers."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_3.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_4.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_5.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="Triggers" BaseType="Triggers.v1_1_4.Triggers">
- <Property Name="MetricIds" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The label for the metric definitions that contain the property identifiers for this trigger. It matches the Id property of the corresponding metric definition."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the labels for the metric definitions that contain the property identifiers for this trigger. This property shall match the value of the Id property of the corresponding metric definitions."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_2_0.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_2_1.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.1"/>
- <Annotation Term="OData.Description" String="This version was created to add `Disabled` to Activation within Threshold."/>
-
- <EntityType Name="Triggers" BaseType="Triggers.v1_2_0.Triggers">
- <Property Name="HysteresisReading" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The reading offset from the threshold value required to clear the threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold. For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold. The value of the property shall use the same units as the Reading property. A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
- </Property>
- <Property Name="HysteresisDuration" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The duration the sensor value must not violate the threshold before the threshold is deactivated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated. A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold. The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_3_0.Triggers"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="Triggers" BaseType="Triggers.v1_3_1.Triggers"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
deleted file mode 100644
index 11d9159b98..0000000000
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ /dev/null
@@ -1,1216 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.13.0 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection_v1.xml">
- <edmx:Include Namespace="SoftwareInventoryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
- <edmx:Include Namespace="KeyCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Key_v1.xml">
- <edmx:Include Namespace="Key"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="UpdateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The UpdateService schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory. The update service also provides methods for updating software and firmware of the resources in a Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent an update service and the properties that affect the service itself for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as ServiceEnabled, can be updated for the update service."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/UpdateService</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="UpdateParameters" Abstract="true"/>
-
- <Action Name="SimpleUpdate" IsBound="true">
- <Annotation Term="OData.Description" String="This action updates software components."/>
- <Annotation Term="OData.LongDescription" String="This action shall update installed software components in a software image file located at an ImageURI parameter-specified URI."/>
- <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
- <Parameter Name="ImageURI" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The URI of the software image to install."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image."/>
- <Annotation Term="OData.IsURL"/>
- </Parameter>
- <Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI. This parameter is ignored if the URI provided in ImageURI contains a scheme."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retrieve the software image located at the ImageURI. Services should ignore this parameter if the URI provided in ImageURI contains a scheme. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
- </Parameter>
- <Parameter Name="Targets" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
- <Annotation Term="OData.IsURL"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="Username" Type="Edm.String">
- <Annotation Term="OData.Description" String="The user name to access the URI specified by the ImageURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the URI specified by the ImageURI parameter."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="Password" Type="Edm.String">
- <Annotation Term="OData.Description" String="The password to access the URI specified by the ImageURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the URI specified by the ImageURI parameter."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="ForceUpdate" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="An indication of whether the service should bypass update policies when applying the provided image. The default is `false`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether the service should bypass update policies when applying the provided image, such as allowing a component to be downgraded. Services may contain update policies that are never bypassed, such as minimum version enforcement. If the client does not provide this parameter, the service shall default this value to `false`."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="StartUpdate" IsBound="true">
- <Annotation Term="OData.Description" String="This action starts updating all images that have been previously invoked using an OperationApplyTime value of `OnStartUpdateRequest`."/>
- <Annotation Term="OData.LongDescription" String="This action shall start an update of software component that have been scheduled with the OperationApplyTime value of `OnStartUpdateRequest`."/>
- <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
- <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with the UpdateService resource. The generated public key is stored in the Key resource referenced by the PublicIdentitySSHKey property. Any existing key-pair is deleted and replaced by the new key-pair."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with the UpdateService resource. The service shall store the generated public key in the Key resource referenced by the PublicIdentitySSHKey property. If the UpdateService already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
- <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
- <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of SSH key."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
- </Parameter>
- <Parameter Name="KeyLength" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits. This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
- </Parameter>
- <Parameter Name="Curve" Type="Key.ECDSACurveType">
- <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key. This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
- </Parameter>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="RemoveSSHIdentityKeyPair" IsBound="true">
- <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with the UpdateService resource."/>
- <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with the UpdateService resource."/>
- <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_13_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.UpdateService">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="ServiceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
- </Property>
- <NavigationProperty Name="FirmwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An inventory of firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection. The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system. Software in this collection is generally updated using platform-specific methods or utilities."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="SoftwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An inventory of software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection. The resource collection should contain the set of software components executed in the context of a host operating system. This can include device drivers, applications, or offload workloads. Software in this collection is generally updated using operating system-centric methods."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="UpdateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="UpdateService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="TransferProtocolType">
- <Member Name="CIFS">
- <Annotation Term="OData.Description" String="Common Internet File System (CIFS)."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
- </Member>
- <Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_1_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
- </Member>
- <Member Name="HTTPS">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
- </Member>
- <Member Name="NSF">
- <Annotation Term="OData.Description" String="Network File System (NFS)."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of NFS."/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- <Member Name="SCP">
- <Annotation Term="OData.Description" String="Secure Copy Protocol (SCP)."/>
- </Member>
- <Member Name="TFTP">
- <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="A manufacturer-defined protocol."/>
- </Member>
- <Member Name="NFS">
- <Annotation Term="OData.Description" String="Network File System (NFS)."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that the action parameters are included."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_9.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_1.UpdateService">
- <Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that the action parameters are included."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to clarify the description of HttpPushUri."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_9.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_10.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService">
- <Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether any client has reserved the HttpPushUriTargets property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that the action parameters are included."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to clarify the HttpPushUri description."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_9.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_11">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_10.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_12">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_11.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enumeration."/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to clarify the description of HttpPushUri."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_9.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add Username and Password parameters to SimpleUpdate. It was also created to add HttpPushUriOptions settings."/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService">
- <Property Name="HttpPushUriOptions" Type="UpdateService.v1_4_0.HttpPushUriOptions" Nullable="false">
- <Annotation Term="OData.Description" String="The options for HttpPushUri-provided software updates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain options and requirements of the service for HttpPushUri-provided software updates."/>
- </Property>
- <Property Name="HttpPushUriOptionsBusy" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether a client has reserved the HttpPushUriOptions properties for software updates."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the service."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="HttpPushUriOptions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The settings for HttpPushUri-provided software updates."/>
- <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the service for HttpPushUri-provided software updates."/>
- <Property Name="HttpPushUriApplyTime" Type="UpdateService.v1_4_0.HttpPushUriApplyTime" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain settings for when to apply HttpPushUri-provided firmware."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="HttpPushUriApplyTime">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided software."/>
- <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings for when to apply HttpPushUri-provided software."/>
- <Property Name="ApplyTime" Type="UpdateService.v1_4_0.ApplyTime" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time when to apply the HttpPushUri-provided software update."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time when to apply the HttpPushUri-provided software update."/>
- </Property>
- <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- </Property>
- <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The expiry time, in seconds, of the maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Measures.Unit" String="s"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="ApplyTime">
- <Member Name="Immediate">
- <Annotation Term="OData.Description" String="Apply immediately."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied immediately."/>
- </Member>
- <Member Name="OnReset">
- <Annotation Term="OData.Description" String="Apply on a reset."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the system or service is reset."/>
- </Member>
- <Member Name="AtMaintenanceWindowStart">
- <Annotation Term="OData.Description" String="Apply during an administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
- </Member>
- <Member Name="InMaintenanceWindowOnReset">
- <Annotation Term="OData.Description" String="Apply after a reset but within an administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
- </Member>
- <Member Name="OnStartUpdateRequest">
- <Annotation Term="OData.Description" String="Apply when the StartUpdate action of the update service is invoked."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the StartUpdate action of the update service is invoked."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_11_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_10">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_9.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.1"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService">
- <Property Name="MaxImageSizeBytes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum size in bytes of the software update image that this service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum size of the software update image that clients can send to this update service."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.2"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService">
- <Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </EntityType>
-
- <ComplexType Name="UpdateParameters" BaseType="UpdateService.UpdateParameters">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The update parameters used with MultipartHttpPushUri software update."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the update parameters when passing the update image when using the URI specified by the MultipartHttpPushUri property to push a software image."/>
- <Property Name="Targets" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service. If the target specifies a device resource, the software image file shall be applied to the specified device. If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection. If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate. If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_8.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the StartUpdate action."/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2019.4"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_0.UpdateService"/>
-
- <ComplexType Name="UpdateParameters" BaseType="UpdateService.v1_6_0.UpdateParameters">
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM extension property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_5.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_6.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_7.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService">
- <NavigationProperty Name="RemoteServerCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="VerifyRemoteServerCertificate" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyRemoteServerCertificate when not supported or configured."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService">
- <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the ImageURI property in SimpleUpdate as part of TLS handshaking."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyRemoteServerCertificate when not supported or configured."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_4.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.4"/>
- <Annotation Term="OData.Description" String="This version was created to add `OnStartUpdateRequest` to ApplyTime."/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
-
- <ComplexType Name="HttpPushUriOptions" BaseType="UpdateService.v1_4_0.HttpPushUriOptions">
- <Property Name="ForceUpdate" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service should bypass update policies when applying the HttpPushUri-provided image."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service should bypass update policies when applying the HttpPushUri-provided image, such as allowing a component to be downgraded. Services may contain update policies that are never bypassed, such as minimum version enforcement. If this property is not present, it shall be assumed to be `false`."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="UpdateParameters" BaseType="UpdateService.v1_8_0.UpdateParameters">
- <Property Name="ForceUpdate" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service should bypass update policies when applying the provided image. The default is `false`."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service should bypass update policies when applying the provided image, such as allowing a component to be downgraded. Services may contain update policies that are never bypassed, such as minimum version enforcement. If the client does not provide this parameter, the service shall default this value to `false`."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action. It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_1.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_2.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_3.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.2"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_3.UpdateService">
- <NavigationProperty Name="RemoteServerSSHKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="VerifyRemoteServerSSHKey" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the keys found in the collection referenced by the RemoteServerSSHKeys property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_0.UpdateService"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_13_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2023.3"/>
-
- <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_1.UpdateService">
- <NavigationProperty Name="PublicIdentitySSHKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the public key that is used with the SimpleUpdate action for the key-based authentication. The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the SimpleUpdate action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the public key that is used with the SimpleUpdate action for the key-based authentication. This property shall not be present if a key-pair is not available."/>
- </NavigationProperty>
- <Property Name="SupportedUpdateImageFormats" Type="Collection(UpdateService.v1_13_0.SupportedUpdateImageFormatType)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The image format types supported by the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the image format types supported by the service."/>
- </Property>
- </EntityType>
-
- <EnumType Name="SupportedUpdateImageFormatType">
- <Member Name="PLDMv1_0">
- <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.0 image."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.0 image format as defined in DMTF DSP0267."/>
- </Member>
- <Member Name="PLDMv1_1">
- <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.1 image."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.1 image format as defined in DMTF DSP0267."/>
- </Member>
- <Member Name="PLDMv1_2">
- <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.2 image."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.2 image format as defined in DMTF DSP0267."/>
- </Member>
- <Member Name="PLDMv1_3">
- <Annotation Term="OData.Description" String="A PLDM for Firmware Update Specification v1.3 image."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the v1.3 image format as defined in DMTF DSP0267."/>
- </Member>
- <Member Name="UEFICapsule">
- <Annotation Term="OData.Description" String="The image conforms to the capsule format described in the UEFI Specification."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate an image that conforms to the UEFI capsule format as defined in the UEFI Specification."/>
- </Member>
- <Member Name="VendorDefined">
- <Annotation Term="OData.Description" String="A vendor-defined image."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate a vendor-defined format."/>
- </Member>
- </EnumType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
deleted file mode 100644
index ca516538f2..0000000000
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ /dev/null
@@ -1,78 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMediaCollection -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VirtualMedia_v1.xml">
- <edmx:Include Namespace="VirtualMedia"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMediaCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="VirtualMediaCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The VirtualMediaCollection schema describes a collection of virtual media instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of VirtualMedia instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(VirtualMedia.VirtualMedia)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
deleted file mode 100644
index cb945cc236..0000000000
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ /dev/null
@@ -1,617 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.6.3 -->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2023 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
- <edmx:Include Namespace="CertificateCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="VirtualMedia" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The VirtualMedia schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device. A manager for a system or device provides virtual media functionality."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent a virtual media service for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Properties, such as Image, Inserted, and WriteProtected, can be updated for a VirtualMedia instance."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia/{VirtualMediaId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
- </Collection>
- </Annotation>
- <Annotation Term="Redfish.DeprecatedUris">
- <Collection>
- <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia/{VirtualMediaId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="InsertMedia" IsBound="true">
- <Annotation Term="OData.Description" String="This action attaches remote media to virtual media."/>
- <Annotation Term="OData.LongDescription" String="This action shall attach remote media to virtual media."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Parameter Name="VirtualMedia" Type="VirtualMedia.v1_1_0.Actions"/>
- <Parameter Name="Image" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The URI of the media to attach to the virtual media."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the media to be attached to the virtual media. This parameter may specify an absolute URI to remote media or a relative URI to media local to the implementation. A service may allow a relative URI to reference a SoftwareInventory resource."/>
- </Parameter>
- <Parameter Name="Inserted" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="An indication of whether the image is treated as inserted upon completion of the action. The default is `true`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain whether the image is treated as inserted upon completion of the action. If the client does not provide this parameter, the service shall default this value to `true`."/>
- </Parameter>
- <Parameter Name="WriteProtected" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="An indication of whether the remote media is treated as write-protected. The default is `true`."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain whether the remote media is treated as write-protected. If the client does not provide this parameter, the service shall default this value to `true`."/>
- </Parameter>
- <Parameter Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The username to access the URI specified by the Image parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the Image parameter."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="Password" Type="Edm.String">
- <Annotation Term="OData.Description" String="The password to access the URI specified by the Image parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the Image parameter."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol to use with the image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol to use with the specified image URI."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- <Parameter Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
- <Annotation Term="OData.Description" String="The transfer method to use with the image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the transfer method to use with the specified image URI."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Parameter>
- </Action>
-
- <Action Name="EjectMedia" IsBound="true">
- <Annotation Term="OData.Description" String="This action detaches remote media from virtual media."/>
- <Annotation Term="OData.LongDescription" String="This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to `false` and the image name shall be cleared."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Parameter Name="VirtualMedia" Type="VirtualMedia.v1_1_0.Actions"/>
- </Action>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.VirtualMedia">
- <Property Name="ImageName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current image name."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the image."/>
- </Property>
- <Property Name="Image" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The URI of the location of the selected image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the media attached to the virtual media. This value may specify an absolute URI to remote media or a relative URI to media local to the implementation. A service may allow a relative URI to reference a SoftwareInventory resource. The value `null` shall indicate no image connection."/>
- <Annotation Term="OData.IsURL"/>
- </Property>
- <Property Name="MediaTypes" Type="Collection(VirtualMedia.v1_0_0.MediaType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The media types supported as virtual media."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of the supported media types for this connection."/>
- </Property>
- <Property Name="ConnectedVia" Type="VirtualMedia.v1_0_0.ConnectedVia">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current virtual media connection method."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current connection method from a client to the virtual media that this resource represents."/>
- </Property>
- <Property Name="Inserted" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether virtual media is inserted into the virtual device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether media is present in the virtual media device."/>
- </Property>
- <Property Name="WriteProtected" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the media is write-protected."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the remote device media prevents writing to that media."/>
- </Property>
- </EntityType>
-
- <EnumType Name="MediaType">
- <Member Name="CD">
- <Annotation Term="OData.Description" String="A CD-ROM format (ISO) image."/>
- </Member>
- <Member Name="Floppy">
- <Annotation Term="OData.Description" String="A floppy disk image."/>
- </Member>
- <Member Name="USBStick">
- <Annotation Term="OData.Description" String="An emulation of a USB storage device."/>
- </Member>
- <Member Name="DVD">
- <Annotation Term="OData.Description" String="A DVD-ROM format image."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ConnectedVia">
- <Member Name="NotConnected">
- <Annotation Term="OData.Description" String="No current connection."/>
- </Member>
- <Member Name="URI">
- <Annotation Term="OData.Description" String="Connected to a URI location."/>
- </Member>
- <Member Name="Applet">
- <Annotation Term="OData.Description" String="Connected to a client application."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="Connected through an OEM-defined method."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_2.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_4.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_5.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_6.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_8">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_7.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_9">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_8.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia">
- <Property Name="Actions" Type="VirtualMedia.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="VirtualMedia.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the descriptions that this schema defines."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_2.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_3.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_4.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_5.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_7">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_6.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to change the permissions of Image, Inserted, and WriteProtected and to add the InsertMedia and EjectMedia actions."/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_2.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_3.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_4.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_5.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add new parameters for the InsertMedia action. It was also created to add new properties to define the image transfer protocol configuration."/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_2.VirtualMedia">
- <Property Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user name to access the Image parameter-specified URI."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the Image parameter-specified URI."/>
- </Property>
- <Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The password to access the Image parameter-specified URI. This property is`null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the Image parameter-specified URI. The value shall be `null` in responses."/>
- </Property>
- <Property Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The network protocol to use with the image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall represent the network protocol to use with the specified image URI."/>
- </Property>
- <Property Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The transfer method to use with the Image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall describe how the image transfer occurs."/>
- </Property>
- </EntityType>
-
- <EnumType Name="TransferProtocolType">
- <Member Name="CIFS">
- <Annotation Term="OData.Description" String="Common Internet File System (CIFS)."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
- </Member>
- <Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
- </Member>
- <Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
- </Member>
- <Member Name="HTTPS">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
- </Member>
- <Member Name="NFS">
- <Annotation Term="OData.Description" String="Network File System (NFS)."/>
- </Member>
- <Member Name="SCP">
- <Annotation Term="OData.Description" String="Secure Copy Protocol (SCP)."/>
- </Member>
- <Member Name="TFTP">
- <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
- </Member>
- <Member Name="OEM">
- <Annotation Term="OData.Description" String="A manufacturer-defined protocol."/>
- </Member>
- </EnumType>
-
- <EnumType Name="TransferMethod">
- <Member Name="Stream">
- <Annotation Term="OData.Description" String="Stream image file data from the source URI."/>
- </Member>
- <Member Name="Upload">
- <Annotation Term="OData.Description" String="Upload the entire image file from the source URI to the service."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_2.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_3.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the Status, Certificates, and VerifyCertificate properties."/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_2.VirtualMedia">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Image property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="VerifyCertificate" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or configured."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_2.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_3.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2021.2"/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_1.VirtualMedia">
- <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the Image property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the Image property as part of TLS handshaking."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or configured."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_2.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2022.3"/>
-
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_2.VirtualMedia">
- <Property Name="EjectPolicy" Type="VirtualMedia.v1_6_0.EjectPolicy">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The ejection policy for the virtual media."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ejection policy for the virtual media."/>
- </Property>
- <Property Name="EjectTimeout" Type="Edm.Duration">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Timeout value before the virtual media is automatically ejected."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`."/>
- </Property>
- </EntityType>
-
- <EnumType Name="EjectPolicy">
- <Member Name="OnPowerOff">
- <Annotation Term="OData.Description" String="The virtual media ejection occurs during a system power or reset event."/>
- </Member>
- <Member Name="Session">
- <Annotation Term="OData.Description" String="The virtual media ejection occurs when a session is terminated. The session might be outside the Redfish service."/>
- </Member>
- <Member Name="Timed">
- <Annotation Term="OData.Description" String="The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."/>
- </Member>
- <Member Name="AfterUse">
- <Annotation Term="OData.Description" String="The virtual media ejection occurs after the media is used."/>
- </Member>
- <Member Name="Persistent">
- <Annotation Term="OData.Description" String="The virtual media mount information persists indefinitely."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_0.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_1.VirtualMedia"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
- <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_2.VirtualMedia"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>